US6161213A - System for providing an integrated circuit with a unique identification - Google Patents

System for providing an integrated circuit with a unique identification Download PDF

Info

Publication number
US6161213A
US6161213A US09/251,692 US25169299A US6161213A US 6161213 A US6161213 A US 6161213A US 25169299 A US25169299 A US 25169299A US 6161213 A US6161213 A US 6161213A
Authority
US
United States
Prior art keywords
output
cells
identification
accordance
cell
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
US09/251,692
Inventor
Keith Lofstrom
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ICID LLC
Original Assignee
ICID LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=22953011&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US6161213(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by ICID LLC filed Critical ICID LLC
Priority to US09/251,692 priority Critical patent/US6161213A/en
Assigned to ICID, LLC reassignment ICID, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LOFSTROM, KEITH
Priority to CA002362962A priority patent/CA2362962C/en
Priority to JP2000600207A priority patent/JP3787070B2/en
Priority to CNB008061173A priority patent/CN1155909C/en
Priority to EP00908602A priority patent/EP1203329A4/en
Priority to PCT/US2000/003558 priority patent/WO2000049538A1/en
Priority to KR1020017010496A priority patent/KR100698560B1/en
Priority to TW089102474A priority patent/TW449846B/en
Publication of US6161213A publication Critical patent/US6161213A/en
Application granted granted Critical
Priority to HK02107830.7A priority patent/HK1047981A1/en
Priority to US10/318,583 priority patent/USRE40188E1/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/544Marks applied to semiconductor devices or parts, e.g. registration marks, alignment structures, wafer maps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2223/00Details relating to semiconductor or other solid state devices covered by the group H01L23/00
    • H01L2223/544Marks applied to semiconductor devices or parts
    • H01L2223/54433Marks applied to semiconductor devices or parts containing identification or tracking information
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2223/00Details relating to semiconductor or other solid state devices covered by the group H01L23/00
    • H01L2223/544Marks applied to semiconductor devices or parts
    • H01L2223/54433Marks applied to semiconductor devices or parts containing identification or tracking information
    • H01L2223/5444Marks applied to semiconductor devices or parts containing identification or tracking information for electrical read out
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2223/00Details relating to semiconductor or other solid state devices covered by the group H01L23/00
    • H01L2223/544Marks applied to semiconductor devices or parts
    • H01L2223/54473Marks applied to semiconductor devices or parts for use after dicing
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/30Technical effects
    • H01L2924/301Electrical effects
    • H01L2924/3011Impedance

Definitions

  • the present invention relates in general to a system for uniquely identifying an integrated circuit (IC), and in particular to a device that may be embedded in the IC which, due to randomly occurring chip-to-chip or device-to-device parametric variations, produces a unique output identification for each IC chip in which it is implemented.
  • IC integrated circuit
  • Integrated circuits are manufactured with batch processing intended to make all integrated circuit chips identical, thereby lowering manufacturing costs and improving quality. However, it is useful to be able to distinguish each individual integrated circuit from all others, for example to track its source of manufacture, or to identify a system employing the integrated circuit. Individually identifiable integrated circuits can be used to validate transactions, route messages, track items through customs, verify royalty counts, recover stolen goods, validate software, and many other uses.
  • An integrated circuit identification (ICID) circuit in accordance with one aspect of the invention produces a unique identification number or record (ID) for each chip in which it is included even though the ICID circuit is fabricated on all chips using identical masks.
  • the ICID circuit includes a set of circuit cells and produces its output ID based on measurements of outputs of those cells that are functions of random parametric variations that naturally occur when fabricating chips. When the number of cells is large enough, each of millions of chips can be provided with a unique identifying ID without having to customize each chip.
  • the cells are organized into an array and the ICID circuit also includes a circuit for selecting each cell of the array in turn, measuring that element's output, and producing the chip ID based on the pattern of measured outputs of all cells of the array.
  • the pattern of measured array element characteristics for an ICID circuit of one IC chip will be unique to a high degree of probability.
  • the identification pattern will differ from that of an ICID circuit of any other IC, even when similar ICID circuits are installed in millions of other IC chips.
  • the value of the output data produced by an ICID circuit acts as a unique "fingerprint" for the chip in which it is installed that can be employed as an easily accessed chip-unique ID.
  • the elements of the array are suitably pairs of metal oxide semiconductor field effect (MOSFET) transistors having interconnected sources and gates.
  • MOSFET metal oxide semiconductor field effect
  • the measurable output of each MOSFET pair represents the difference between their drain currents, which is highly susceptible to fluctuations that naturally occur in chip fabrication.
  • the ICID circuit of the present invention provides a means for enabling each of millions of chips to uniquely and reliably identify itself without having to customize each individual chip using costly and time-consuming additional processing steps during or after chip fabrication.
  • FIG. 1 illustrates in block diagram form an integrated circuit having installed therein an identification circuit (ICID) in accordance with the invention
  • FIG. 2 illustrates the ICID device of FIG. 1 in more detailed block diagram form
  • FIG. 3 illustrates the array of identification cells of FIG. 2 in more detailed block diagram form
  • FIG. 4 is a schematic diagram illustrating a typical identification cell of FIG. 3;
  • FIG. 5 is a graph illustrating the normal mismatch of drain currents found in two nominally identical P channel MOSFETs
  • FIG. 6 is a cross section of a MOSFET, illustrating the effect of fixed bulk charges on the MOSFET voltage threshold
  • FIG. 7 is a graph illustrating the statistical distribution of threshold voltage mismatches for two different MOS processes
  • FIG. 8 is a schematic diagram illustrating five individually selectable identification cells connected to a pair of output lines and a pair of load resistors
  • FIG. 9 is a graph of the differential voltage output produced from the five sequentially selected identification cells of FIG. 8;
  • FIG. 10 illustrates the measurement circuit of FIG. 2 in more detailed block diagram form
  • FIG. 11 illustrates the load and error detection portions of the measurement circuit of FIG. 10 in schematic diagram form
  • FIG. 12 illustrates the auto-zeroing comparator of FIG. 10 in schematic diagram form
  • FIG. 13 is a timing diagram illustrating behavior of signals in the auto-zeroing comparator of FIG. 12;
  • FIG. 14 illustrates the stimulus circuit of FIG. 2 in more detailed block diagram form
  • FIG. 15 illustrates the address sequencer and timing strobe generator of FIG. 14 ;in schematic diagram form;
  • FIG. 16 is a timing diagram illustrating waveforms in the ICID circuit of FIG. 2;
  • FIG. 17 illustrates a type identification cell in schematic diagram form
  • FIG. 18 is a pair of tables illustrating the formation of a sorted identification record
  • FIG. 20 plots the statistical distribution of absolute norms resulting from 25 percent threshold drift for one trillion samples.
  • the present invention relates to an integrated circuit identification (ICID) circuit 38 as illustrated in FIG. 1 that may be incorporated into an integrated circuit (IC) chip 40 along with other circuits 42.
  • ICID 38 In response to control and timing data arriving via control inputs 36, ICID 38 generates an output data sequence (ID) at IC output terminal ID that uniquely identifies IC chip 40.
  • ID an output data sequence
  • a manufacturer may record the output ID of ICID circuit 38 in an identification record 44. Thereafter that particular chip 40 can be identified whenever and wherever that chip may be found by the unique ID produced by its ICID 38 when control inputs 36 signal it to do so.
  • ICID 38 does not have to be customized in any way for each chip in which it is installed in order to ensure that its output ID is unique for each chip. Even though the same ICID 38 may be installed on millions of IC chips, the probability is low that the ICID circuits of any two chips will generate the same output ID number. The ICID circuit is therefore an improvement over prior art chip identification systems because it doesn't require any customization of individual ICs.
  • ICID 38 achieves this feat by deriving its output ID from measurements of a set of circuit parameters that naturally vary from chip-to-chip and from circuit element-to-element. Due to natural, random parametric variations, no two ICs are really alike. For example, try as we might, it is not possible to make two identical transistors even though we may form them by similar processes, using similar masks, in adjacent areas of the same IC die. We cannot make two transistors identical because their dimensions are the result of the random accumulation of photons through the photomask and their doping levels and distributions are the result of the random distribution of doping atoms from thermal diffusion and ion implantation.
  • each ICID 38 includes an array of identically designed cells.
  • Each cell is suitably a simple transistor circuit that produces a pair of currents whose difference is influenced by random parametric variations affecting the operating characteristics of the transistors forming the cell.
  • ICID 38 measures the difference between the two output currents of each cell of the array and encodes the measurements for all cells into a single output ID that is unique to that particular combination of measurements.
  • ICID 38 is advantageous over prior art chip identification systems because it does not require any custom modification to each individual chip during or after its fabrication in order to make its ID unique.
  • the acquisition and logging of a chip's ID can be easily and quickly done by an IC tester when it tests the chip's logic.
  • FIG. 2 illustrates ICID circuit 38 of FIG. 1 in more detailed block diagram form.
  • ICID circuit 38 includes an array 46 of rows and columns of cells. Each cell of array 46, when selected produces a pair of output currents IH and IL on array output lines AOH and AOL.
  • the IH and IL currents are produced by similar transistors within the selected cell and are nearly equal. But due to differences in the transistors resulting from random parametric variations, the IH and IL currents will not exactly match. The difference between the IH and IL currents will vary from cell to cell.
  • a stimulus circuit 48 responds to the control input 36 by supplying row select data (ROW) and a column select data (COL) to array 46 to individually select and stimulate each of its cells in turn. As it selects a cell, stimulus circuit 48 sends timing signals (TIMING) to a measurement circuit 50 telling it when to measure a difference between the currents IH and IL of the selected cell.
  • each cell includes P channel, metal oxide silicon field-effect transistors (MOSFETs).
  • Stimulus circuit 48 also produces an N-Well bias control line WELL for controlling the bias for the N-Well underneath the P channel MOSFETs in the identification cell array 46.
  • the ICID circuit When the ICID circuit is enabled, the N-Well is biased on, at the positive supply voltage, allowing the identification array to operate. When the ICID circuit is disabled, the N-Well is biased to the negative supply voltage, along with all the other signal lines connected to the identification cell array 46. This eliminates electrical stresses on the identification cells when the ICID circuit is not being used, helping protect the cells
  • Measurement circuit 50 sequenced by TIMING strobes from stimulus circuit 48, measures the current difference between IH and IL for each cell and, as described in detail below, produces a serial output ID having a value that is base on the particular pattern of measured current differences for all cells of array 46.
  • FIG. 3 illustrates array 46 of FIG. 2 in more detailed block diagram form and FIG. 4 illustrates a typical cell 62 of array 46 in schematic diagram form.
  • FIG. 3 shows array as including a set of three rows and six columns of cells 62, the number of cells 62 that should be included in array 46 is largely a function of the number of ICs to be uniquely identified. As discussed below, when ICID 38 of FIG. 2 is to be employed in several million ICs, a larger array (for example 16 ⁇ 16) is required to provide the needed ID resolution.
  • FIG. 4 shows that each cell 62 includes a pair of substantially similar P channel MOSFETs 66 and 68 having gates connected in common to one bit 60 of the ROW select data from stimulus circuit 48 of FIG. 2 and having sources connected in common to one bit 58 of the COL select data from stimulus circuit 48.
  • a pair of output wires, AOH and AOL connect to all the cells of array 46.
  • the drains of all MOSFETs 66 of each given cell row connect to AOH, and the drains of all MOSFETs 68 connect to AOL.
  • Stimulus circuit 48 of FIG. 2 selects and stimulates a particular cell 62 by pulling its COL select line 58 high, while pulling its ROW select data bit 60 to an analog bias voltage.
  • MOSFET pair 66 and 68 in the selected cell were truly identical, they would produce identical drain currents into AOH and AOL. However since random parametric variations ensure that MOSFETS 66 and 68 will differ somewhat even though we try to make them similar, their drain currents IH and IL will be somewhat mismatched. The amount of mismatch reflects the amount of parametric variation between the two transistors.
  • FIG. 5 plots the drain current of two MOSFETs having mismatched voltage thresholds, as the gate voltage is varied.
  • the MOSFET producing current 72 turns on at threshold 76, while the MOSFET producing current 74 turns on at threshold 78 resulting in a threshold voltage mismatch 80. Since MOSFETs are nonlinear devices, the drain current difference between the devices can be expected to increase with voltage. However, with an equally nonlinear load in measurement circuit 50 of FIG. 2, the threshold difference between the devices can be expected to produce a nearly constant output difference voltage.
  • MOSFETs may also vary in conductivity as well as threshold, and variations in conductivity would appear in the graph of FIG. 5 as a difference of slope. Since conductivity variations may be a function of fixed pattern variations in mask features, it is important to bias the array at low currents so the threshold variations, which are not as mask dependent, can dominate.
  • FIG. 6 illustrates a typical MOSFET 84 in simplified cross-section including a gate 86, a source 88, and a drain 90 formed on a substrate 92.
  • the voltage threshold of the MOSFET is typically a weak function of the width and length of the channel and the doping of the gate conductor, and a strong function of the random placement of dopant atoms 94 imbedded in the semiconductor channel material of the substrate under the gate oxide. If the transistor is constructed properly, these dopant atoms are fixed in place, and do not move unless subjected to unusually high electric fields or temperatures. This means that the threshold voltage for an individual MOSFET tends to stay fixed over time, though the threshold voltage will vary from device-to-device due to variation in the position and number of dopant atoms 94 in each transistor channel.
  • FIG. 8 illustrates a single row of cells 62 of array 46 of FIG. 3 sharing a common ROW select bit line 60, and common output lines AOH and AOL, with each separately connected to positive power supply rail 106 through one of a set of source selection switches 108 that are implemented inside stimulus circuit 48 of FIG. 2.
  • the array output lines AOH and AOL are connected to a differential pair of output load resistors 110 representing the input impedance of measurement circuit 50 of FIG. 2.
  • a threshold voltage mismatch in the pairs of MOSFET produces a current mismatch between IH and IL, thereby developing a differential voltage VX across load resistors 110.
  • the circuit will have unity gain; a 10 millivolt threshold mismatch will result in a 10 millivolt differential output voltage.
  • mismatches in the load resistors will add a constant voltage offset to the differential voltage VX.
  • the upper MOSFET in each cell is oriented 180 degrees to the lower MOSFET, and has a different geometric center. These two effects produce offset voltage between the devices that may exceed the random mismatch voltage.
  • all pairs in the array will have the same orientation and difference in geometric centers, so this too will act as a DC offset to the whole curve, which will disappear if only the step changes are observed.
  • FIG. 9 plots as a function of time the drain difference voltage VX across resistors 110 resulting from the difference between IH and IL when each of the five cells 62 of FIG. 8 are selected sequentially. Although a load mismatch will shift the whole curve up and down, transitions between the steps tend to remain unaffected. Thus, a more repeatable output ID results when measurement circuit 50 of FIG. 2 bases the value of the output ID on the pattern of transitions between measured voltages for successively selected cells rather than directly on the output voltage levels themselves.
  • FIG. 10 illustrates measurement circuit 50 of FIG. 2 in more detailed block diagram form.
  • FIG. 11 shows portions of ICID circuit 50, along with relevant portions of array 46 and stimulus circuit 48 in schematic diagram form.
  • a load circuit 114 converts the currents IH and IL from cell array 46 of FIG. 2 into a cell output voltage VX sensed by an auto-zeroing comparator 120.
  • Auto-zeroing comparator 120 compares the value of the output voltage VX produced by the most recently selected array cell with the value of the VX voltage output of a the previously selected array cell and produces a binary output signal (BIT) indicating which of the two successive VX voltages is higher.
  • BIT binary output signal
  • error detection circuit 118 When the ICID circuit is behaving properly, error detection circuit 118 produces a logic zero followed by a logic one on each error output ERR during a portion of every identification period. There are eight clock cycles in an identification period. During four of these clock cycles, the output ID of the output selector 122 is driven by the zero and one from the first error output ERR, then subsequently by the zero and one from the second error output ERR, delayed by two clock cycles. During the other four clock cycles, the output ID is driven by the repeated BIT output of the auto-zeroing comparator 120. Under normal circumstances, the output ID sequence for one identification is "0, 1, 0, 1, BIT, BIT, BIT, BIT". If the error detection circuit detects an error, the "0,1,0,1" output preamble will be different, indicating that the identification may not be trustworthy.
  • FIG. 11 is a circuit diagram illustrating various circuit elements in the ICID measurement circuit 50.
  • FIG. 11 also illustrates a portion of stimulus circuit 48 of FIG. 2 that generates the ROW select bit line analog voltage level, along with an example identification array cell 62.
  • each ROW select line 60 is linked through a diode-connected bias MOSFET 128 to a switch 126, which may further link the line to either a positive rail, or to a current source 124.
  • Switch 126 is connected to current source 124 when the row is selected. The current from current source 124 flows through MOSFET 128, causing it to turn on and to produce a low analog voltage on ROW select line 60. If the row is not selected, switch 126 connects ROW select line 60 to the positive rail, turning off all the transistors in the unselected row.
  • MOSFET 128 is suitably made similar to the MOSFETs in each cell 62, so that substantially similar currents to 124 will flow through array output AOH and AOL, and into the load circuit 114.
  • the load devices include series and parallel combinations of P channel MOSFETs, also similar to the MOSFETs in each cell 62.
  • a square array of MOSFETs connected with equal numbers of MOSFETs in series and in parallel will have substantially the same DC behavior as a single MOSFET. However, such an array will have a smaller statistical variation, so the four MOSFETs illustrated as a series-parallel composite in each half of 136 will behave like a single MOSFET, and the pair of composite MOSFETs will behave like a pair of single MOSFETs with improved matching.
  • P channel MOSFETs are used as load devices because they have substantially the same relationship between transconductance and current as the MOSFETs of the cell, resulting in the same nonlinearities. This means that a mismatch voltage inside a cell will appear substantially the same at the loads and between the array output lines AOH and AOL and will be independent of the current. The output voltage will therefore be relatively resistant to biasing variations, or common mode noise coupled into the system. The relative sizes of the signal steps, and the resulting identification sequence, will be more constant over time.
  • Load devices 136 act as source followers from the analog load bias voltage 130.
  • the voltage biasing the load is generated from a current 134 across a diode-connected MOSFET 132.
  • the current 134 is eight times the current 124.
  • the voltage on bias line 130 is lower than the voltage on ROW select line 60, and is low enough to ensure that the voltages on the array output lines AOH and AOL are always low enough to keep the MOSFETs in the selected cell 62 in saturation.
  • there are many transistors connected in series in no case is more than one voltage threshold plus a few saturation voltages necessary to bias the circuit for proper operation.
  • the ICID circuit can be operated at very low voltages, barely exceeding the voltage threshold of a MOSFET. While other circuit topologies may be developed offering improved performance with large power supplies, this circuit topology will perform reasonably over a wide range of supplies. In addition, the voltages across the devices minimize such electrical stresses as hot carrier degradation of gate oxides, further protecting the stability of the identification cell array.
  • Two of the drains from load transistors 136 divert current into the error detection lines 116.
  • the diverted current is connected to the drains of N channel MOSFET current mirrors 144, which mirror the current that current source 140 outputs through diode connected N channel MOSFET 142. If the current mirror MOSFETs 144 produce more current than the error detection lines 116 get from the load devices 136, the lines are pulled low. This causes buffers 146 to produce low logic levels on error outputs ERR. If the load device currents are higher than the current mirrors 144 produce, the error detection lines 116 are pulled high, incidentally modifying the voltages on array output lines AOH and AOL.
  • Current source 140 is controlled by TIMING signals to produce a sequence of comparison currents. For most of the identification cycle, this current is set at a high value, causing the error detection lines 116 and error outputs ERR to remain low.
  • the comparison current 140 is lowered to a value setting an upper threshold level for the array output line current. If AOH or AOL is pulled up too strongly, due to a defect, one of the error detection lines 116 will be pulled high, indicating the defect on one of the error outputs ERR. Otherwise, the error output will stay low during this period. During the subsequent clock period, the current 140 is lowered further to the lower threshold value for the array output line current.
  • a defect in the array causing more than one row or column to be selected, or one of the identification transistors to be egregiously large, will thus cause two logic ones on one of the error outputs ERR. If no rows or columns are being selected, or there is an open in a MOSFET or an interconnection device, we will see two logic zeros. Defects may arise from decoding or logical errors in the address sequencer. Whatever the source of error, most of them may be detected and isolated by observing the error output lines ERR for the correct sequence of pulses. Error detection circuit 118 thus adds to the trustworthiness of the ICID circuit, though due to the small size of the ICID circuit the chances of its encountering any defect at all is quite small, perhaps 100 parts per million.
  • FIG. 12 illustrates a suitable implementation of the auto-zeroing comparator 120 of FIG. 10.
  • Comparator 120 includes two limited-gain amplifiers 174 and 182 for amplifying the array output voltage VX on array output lines AOH and AOL, and a strobed comparator 188 for converting the analog difference into a binary output on line BIT.
  • Comparator 188 is strobed by a timing control signal (SAMP) from stimulus circuit 48 of FIG. 2.
  • SAMP timing control signal
  • Amplifiers 174 and 182 have voltage gains of approximately five, giving them relatively high bandwidth and making them insensitive to process variation.
  • Amplifiers 174 and 182 are suitably constructed with large transistors arrayed in common centroid geometries to minimize voltage offsets and to maximize power supply noise rejection.
  • the first amplifier 174 is coupled to amplifier 182 through coupling capacitors 176. Switches 180, controlled by control signal ZERO from stimulus circuit 48, auto-zero these capacitors.
  • Auto-zeroing comparator 120 measures the size of the differential voltage change between two successive values of VX produced by successively selected identification cells.
  • Amplifier 174 amplifies and inverts VX to drive the front end of coupling capacitors 176.
  • the output of capacitors 176 drives the differential line pair 178, the input to amplifier 182.
  • switches 180 are closed, connecting the output of the second amplifier stage 182 back to its inverted input. This results in forcing the differential line pair 178 to a small difference voltage, approximately the residual input offset of second amplifier 182, and independent of the voltage on amplifier 174.
  • a voltage is impressed across the capacitors 176 equal to the array output voltage VX as amplified by the first amplifier 174.
  • Switches 180 are then opened, and the voltage at nodes 178 remains small. Subsequently, a second identification cell is selected. This produces a new voltage VX on array output lines AOH and AOL, which is amplified by the first amplifier 174 to change the voltage at the input side of the capacitors 176. Because the capacitor outputs 178 have been disconnected by the switches, they are free to follow the change of voltage on their input side, causing the differential voltage on lines 178 to change from their precharged value to a new value proportional to the change in VX multiplied by the gain of the first amplifier stage 174. This change is further amplified by the gain of the second stage amplifier 182, to produce a greatly amplified voltage change on the strobed comparator inputs 184.
  • the comparator 188 is strobed with comparator timing strobe SAMP. This causes the comparator to resolve the positive or negative voltage change into a logic one or zero on comparator output line BIT. Additional switches and control signals may be added to the auto-zeroing comparator circuit to enhance its performance. In particular, large voltage glitches at the input may occur when switching from one identification cell to the next, and switched clamps may help the comparator settle after these large voltage glitches.
  • FIG. 14 illustrates stimulus circuit 48 of FIG. 2 in more detailed block diagram form.
  • Stimulus circuit 48 responds to input data and control signals 36 by supplying the appropriate ROW and COL selects to sequentially select and stimulate the cells in the identification array 46, and by generating the TIMING strobes for controlling the measurement circuit 50.
  • Stimulus circuit 48 includes a conventional sequencer 202 for providing output binary addresses and a pair of decoders 206 and 208 for decoding those addresses to produce the ROW and COL selects supplied to the cell array.
  • Stimulus circuit also provides the N-Well bias control signal WELL.
  • FIG. 15 illustrates a suitable implementation of sequencer 202 of FIG. 14.
  • row and column addresses are generated outside the ICID circuit by circuits that may be within or external to IC 40 of FIG. 1. These addresses are serially shifted into a shift register 216 via an INPUT of the control inputs 36. When an address is has been shifted into register 216, it is written into a latch 218 and used to address the cell array via decoders 206 and 208 of FIG. 14.
  • Sequencer 202 includes a clock divider 220 for frequency dividing a CLOCK line of the control inputs 36 by a factor of eight to produce a binary count applied as input to a timing strobe decoder 222.
  • Decoder 222 produces TIMING strobes for shift register 216 and address latch 218 as well as the TIMING strobes needed to control event timing in the measurement circuit 50 of FIG. 2.
  • An ENABLE line of control inputs 36 is driven high to enable the clock divider 220 and strobe decoder 222 to initiate the measurement process.
  • the control inputs 36 to sequencer 202 may suitably be a provided by a conventional JTAG bus driven by a conventional address counter and clock when the controller is external to the IC.
  • FIG. 16 illustrates timing of various signals of the ICID circuit illustrated in FIGS. 2, 10, 11, and 15.
  • the top waveform illustrates the periodic behavior of the input control signal CLOCK. All activities are suitably gated off the rising edge of this clock, though the opposite edge or both edges may be used.
  • INPUT data is captured into the input shift register 216 parallel loaded into address latch 218 once every eight clocks.
  • An address latch 218 is strobed eight clock times after the appearance of the first bit of the address on the INPUT.
  • the eight clock "identification period" may be longer when array 46 of FIG. 3 requires more address bits.
  • the voltage change is measured by the auto-zeroing comparator in the measurement circuit, producing the comparator output BIT.
  • the differential array output AOH and AOL will normally produce mid-range load currents as shown during the first segment 234 of the load current waveform. However, a defect may cause either no identification cells to be selected, as illustrated by the lower line of second segment 236, or two identification cells to be selected, as illustrated in the upper line of segment 236. This will cause the current through at least one side of the load cell 114 to be abnormally low or high. This current is compared in the load cell to the error comparison current 140, with the normal range of currents shown by the regions 238.
  • ICID 38 may be adapted to provide an output ID that not only uniquely identifies an IC in which it is installed but also includes a "type code" indicating aspects of the IC that it has in common with other ICs sharing the same photomask, such as its type, source of manufacture, etc.
  • an output ID of ICID 38 would include one field having a value that is unique to the IC in which it is installed and another field having a value that is common to all similar ICs.
  • the type code may be set by replacing each of several of the "random identification" cells 62 of array 46 of FIG. 3 with "type identification" cell 242 similar to that illustrated in FIG. 17, or by adding additional type identification cells to the array.
  • the sequence in which the array cells are addressed influences the nature and value of the ID the ICID circuit 38 produces.
  • IDs Four kinds of IDs will be described, but many other kinds may be readily imagined and this invention is not limited to those described here.
  • the simplest ID is the binary ID generated by counting linearly through all array addresses in sequence, and saving the result of the comparison as a binary bit. The address count proceeds as 0,1,2, . . . , N-1, N and wraps around to 0 again.
  • the serial output bits ID from the measurement circuit directly form the 256 binary bit identity record.
  • FIG. 18 illustrates a "sorted value" ID, which sorts the ICID cell address in ascending order of measured cell parametric value.
  • the address of the cell having the most negative parametric value becomes table entry zero.
  • the address of the cell having the next most negative parametric value goes into table entry one.
  • an ICID circuit with N cells will produce a table of N integers, each integer representing an array address.
  • FIG. 18 shows two tables, each listing cell locations and associated parametric values.
  • the first table 254 illustrates cell parametric values that might be found in a simplified eight cell ICID. A simple binary ID for these cell parametric values would be 00110111, the result of comparing the parametric value in each cell with the parametric value of the subsequent cell.
  • the second table 256 shows the result of sorting the cells in ascending order of parametric value. The cell parametric values are in sequence, and addressing the array in the sorted order would produce a sequence of ones, if all the values were unique. However, the illustrated array has two cells with the same value, and the result of comparing those two cells will be indeterminate, and the comparator output could be either one or zero.
  • the actual parametric values are not directly visible to a sorting process; however, all that is really needed for a sort is the ability to compare values, and this comparison is performed by the auto-zeroing comparator 120.
  • a conventional sorting algorithm implemented as hardware on an IC, or as software running on an external tester or comparator, may be used to perform the sorting.
  • the sequence of sorted addresses conveys more information than the simple binary ID.
  • a binary ID for the simplified array illustrated can have 2 to the 8th power or 256 possible values, while the sorted ID can have 8 factorial or 40320 possible values. Both ID records may be extracted from the very same ICID circuit, simply by using different control sequences and different algorithms.
  • the sorted value ID may be used in its entirety, but a shorter subset of "reliable" values may be constructed. When a sequence of these reliable values are presented to the ICID circuit, it will tend to produce a more repeatable series of transitions and comparator outputs. This sequence may be used to query the ICID circuit and receive a deterministic response.
  • the output of a cell which happens to nearly match the previously selected cell, may randomly resolve into either a one or a zero whenever the two cells are sequentially addressed. This will make some of the bits of an ID non-repeatable, and slightly different every time it is generated. However if the ID is sufficiently long, the remaining invariant bits will still serve to identify the IC that generated it since it would be unlikely that an ID produced by any other IC would have so many bits in common.
  • FIG. 19 shows the rate at which bits change value--the bit error rate--as a function of threshold mismatch drift, for a binary ID.
  • a clean, modern CMOS process will have drifts of less than 10 percent of the standard deviation of voltage threshold mismatch, while the bit error rate is only 25% for drift equal to 100% of the standard deviation of voltage threshold mismatch.
  • the bit error rate will be greater than zero for any amount of drift, but it will stay small for reasonable drift.
  • the fraction of bits changed, or the bit error rate is called P.
  • the graph of P (262) asymptotically approaches 0.5 as the drift approaches infinity.
  • Two binary IDs can be compared by computing the absolute norm between them.
  • the absolute norm is defined as the count of the number of bits that differ between the two IDs.
  • two IDs are identical, they have an absolute norm of zero. If every bit is different, that is, one ID is the inverse of the other, the absolute norm is equal to N, the number of bits in the ID.
  • the absolute norm between two different IDs generated from different arrays will have an average of N/2. A histogram of the values will follow a Gaussian curve centered around N/2, with a standard deviation of ON/2. If a 256 bit binary IDs compared to a file containing one trillion different IDs, there is likely to be less than one difference with absolute norm less than 73 and less than one difference with an absolute norm greater than 183, with most differences clustering between 120 and 136, and an average absolute norm of 128.
  • the ID may change over time.
  • the bit extraction process is resistant to these changes. If a random drift of 25% (an additional uncorrelated Gaussian with 25% of the magnitude of the original Gaussian) is added to the random values used to produce the binary identity record, the result will be about 7.8% of the bits randomly changing value.
  • the bit error rates are statistically independent for each bit.
  • FIG. 20 shows the expected probabilities from comparing one binary ID to a database of one trillion 256 bit IDs.
  • a logarithmic vertical scale is used in order to magnify extremely tiny probabilities. If the ID has been extracted from a component that has drifted 25% since its original identification, it will nearly match its original ID with an absolute norm of less than 56, with a chance of less than one part in a trillion of exceeding this value. The absolute norm will most likely be around 20, and follow the probability distribution shown as the matching curve 264. When compared to all the other IDs in the data base for different ICID circuits, another distribution is formed, following the mismatch curve 266. There is less than one chance in a trillion that the absolute norm for a different ID will be less than 73, and the average absolute norm will be around 128.
  • the false positive and false negative rates will not be mathematically zero, but they will be immeasurably small when the array is sufficiently large, certainly better than fingerprint identification and other legally acceptable forms of identification.
  • the ICID circuit may be practically applied to identify one part out of a database of one million parts.
  • the IDs of one million parts are extracted, along with other identifying information such as testing date, lot number, wafer number, wafer position, process parameters, test speed, and other useful information. This information may be stored in a computer database. Assume at some later time, with the one million parts in use, that one of these parts needs to be identified.
  • An ID is extracted from the identification circuit on the chip. Because of drift, this ID will probably not be identical to the original ID in the data base.
  • the result will be 999,999 absolute norms that are probably greater than 90, and almost certainly greater than 73.
  • the part is not in the database with an absolute norm of less than 64, the component has either been badly mistreated, it has not been logged, the identification circuit has failed, or the component is a counterfeit produced by some other manufacturer. All of these possibilities can be distinguished with further investigation, and all are of interest to a semiconductor manufacturer.
  • a 256-cell array was employed in the example ICID illustrated herein. However with a lesser maximum drift, or when fewer chips are to be identified, or when the identification may be less reliable, then fewer array cells may be used. For example, with a 10% maximum drift, and a 1 in 1 million allowable error rate, as few as 64 cells will provide adequate identification. For a 1 in 1 quadrillion error rate (10-15) and a drift of 240%, 4096 cells may be needed. For any finite drift, an acceptable error rate may be achieved with a sufficient number of cells.
  • array cells of the preferred embodiment make use of the voltage threshold mismatch of a pair of MOSFETs, mismatches of length, width, oxide thickness, or any other parametric variables may be used in alternative embodiments of the invention. Pairs of devices are used for the preferred embodiment, but single devices may be used in applications where the ambient conditions permit it. Resistor mismatches or VBE mismatches could be used with a purely bipolar process. Identification from random parametric variation can be applied to any other semiconductor process producing devices with random but repeatable parametric mismatches.
  • ICID circuits may be constructed as a rectangular array of any shape or size. To improve statistical usefulness, it is helpful to include a set of "dummy cells" at the edges of the array which are not addressed when an ID is generated. However the such dummy cells along the array edges may be omitted. Row select transistors may be added to isolate the array output lines AOH and AOL from unselected drains. With proper addressing, this allows merging of drain output lines between rows of cells, allowing for a more compact array.
  • the ICID circuit may be addressed, for example, by a counter, rather than a shift register, generating addresses internally rather than from an input line.
  • the external clock may also be replaced with a free-running oscillator.
  • the enable input may be replaced with a power-on reset cell.
  • Such an alternative design would have a single output line, and be suitable for applications where interconnect count is more important than power or synchronization.
  • an ID When an ID is computed, it may be stored on the chip itself as a sequence of values in an on-chip Random Access Memory (RAM) which may be non-nonvolatile.
  • RAM Random Access Memory
  • the RAM may be part of a microprocessor on-board cache, and available to software executed by that microprocessor. This arrangement allows fast access to the ID during use, and may be required to generate repeatable IDs in very noisy environments. It does, however, require additional chip area for a RAM.

Abstract

An integrated circuit identification device (ICID) to be incorporated into an integrated circuit (IC) includes an array of electronic cells in which the magnitude of an output signal of each cell is a function of randomly occurring parametric variations which vary from cell-to-cell. The ICID also includes a circuit for measuring the output of each cell and for producing output data having a value reflecting the particular combination of measured characteristics of all of the elements of the array. When we make the number of elements in the array large enough, we insure that to a high degree of probability, the pattern of measured array cell characteristics for an ICID embedded in any one IC will be unique and distinguishable from such patterns measured by ICIDs embedded in millions of other ICs. Thus the value of the output data produced by an ICID circuit acts as a unique "fingerprint" for the IC in which it is installed, and can be used as a unique identification (ID) for that IC.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates in general to a system for uniquely identifying an integrated circuit (IC), and in particular to a device that may be embedded in the IC which, due to randomly occurring chip-to-chip or device-to-device parametric variations, produces a unique output identification for each IC chip in which it is implemented.
2. Description of Related Art
Integrated circuits are manufactured with batch processing intended to make all integrated circuit chips identical, thereby lowering manufacturing costs and improving quality. However, it is useful to be able to distinguish each individual integrated circuit from all others, for example to track its source of manufacture, or to identify a system employing the integrated circuit. Individually identifiable integrated circuits can be used to validate transactions, route messages, track items through customs, verify royalty counts, recover stolen goods, validate software, and many other uses.
It has been known to include circuits within a chip that produce a signal identifying the nature or type of the chip. U.S. Pat. No. 5,051,374, issued Sep. 24, 1991 to Kagawa et al., "Method of manufacturing a semiconductor device with identification pattern", shows a technique for identifying the type of mask-programmed read-only memory (ROM). ROMs of different types may have indistinguishable visible structures, but the special processing steps described in this patent produce a visible pattern on the ROM identifying its nature. U.S. Pat. No. 4,150,331 issued Apr. 17, 1979 to Lacher, "Signature encoding for integrated circuits", describes an embedded system that puts a type-specific identifier on the pins of a circuit when stimulated. U.S. Pat. No. 5,079,725 issued Jan. 7, 1992 to Geer et al., "Chip Identification Method for use with Scan Design Systems and Scan Testing Techniques", describes a method for incorporating type specific identification into a scan test chain. These methods of identification are useful for indicating the type of component being manufactured or placed in an assembly, but they do not distinguish individual chip one from another.
It has been also known to customize each individual chip as it is manufactured in order to make it uniquely identifiable. Such customization may be performed as the chip is fabricated, typically by inscribing a unique pattern on its die, or after it is fabricated, for example, by employing electrical or laser signals to alter its circuitry in some way. U.S. Pat. No. 5,642,307 issued Jun. 24, 1997 to Jernigan, "Die Identifier and Die Identification Method" includes a non-volatile, programmable read-only memory (PROM) on a chip. After the chip is fabricated, the PROM is programmed to store a date, a lot number, a wafer number, and a wafer position, as well as other useful manufacturing data. U.S. Pat. No. 4,419,747, issued Dec. 6, 1983, to Jordan, "Method and Device for Providing Process and Test Information in Semiconductors", stores similar information in an extension of an existing programmable memory array. The information may be read back when an unusual combination of voltages is placed on the input pins and detected by the chip, overriding the normal function of the device.
U.S. Pat. No. 5,056,061, issued Oct. 8, 1991 to Akylas et al., "Circuit for encoding identification information on circuit die using FET capacitors" discloses the use of high voltage signals to break down a capacitor structure within each individual chip so that some aspect of the chip's behavior is permanently altered in some identifiable way. U.S. Pat. No. 5,553,022, issued Sep. 3, 1996 to Weng et al., "Integrated circuit identification apparatus and method", performs a similar breakdown on the gate oxide of a MOSFET. In both cases an oxide is permanently altered, and this requires careful circuit design and process characterization to do reliably. U.S. Pat. No. 4,766,516, issued Aug. 23, 1988 to Ozdemir et al., "Method and apparatus for securing integrated circuits from unauthorized copying and use", teaches us to electronically alter a semiconductor die with lasers or focused ion beams. While such approaches are effective to provide each chip with an ID, the additional processing steps needed to customize each individual chip add time and cost to the chip manufacturing process.
Other techniques do not result in an electrically detectable modification of the integrated circuit die. Instead, they physically inscribe a pattern onto an unused portion of the die surface, to be observed optically by a machine or by a person using a microscope. U.S. Pat. No. 5,350,715, issued Sep. 27, 1994 to Lee, "Chip identification scheme" teaches applying a pattern of dots to electrically inactive areas on each die site on a wafer. This may be done with an additional mask step applied to the whole wafer. U.S. Pat. No. 4,510,673, issued Apr. 16, 1985 to Shils et al., "Laser written chip identification method", describes using an X-Y controllable laser beam to produce identification patterns on the surface of a chip.
While such methods can provide each chip with a unique identification, they require special processing steps during the semiconductor manufacturing process that add cost and time to the manufacturing process. What is needed is a method for reliably and easily identifying and authenticating individual integrated circuits that does not require any additional manufacturing steps or equipment.
SUMMARY OF THE INVENTION
An integrated circuit identification (ICID) circuit in accordance with one aspect of the invention produces a unique identification number or record (ID) for each chip in which it is included even though the ICID circuit is fabricated on all chips using identical masks. The ICID circuit includes a set of circuit cells and produces its output ID based on measurements of outputs of those cells that are functions of random parametric variations that naturally occur when fabricating chips. When the number of cells is large enough, each of millions of chips can be provided with a unique identifying ID without having to customize each chip.
In accordance with another aspect of the invention, the cells are organized into an array and the ICID circuit also includes a circuit for selecting each cell of the array in turn, measuring that element's output, and producing the chip ID based on the pattern of measured outputs of all cells of the array. When the number of elements in the array is large enough, the pattern of measured array element characteristics for an ICID circuit of one IC chip will be unique to a high degree of probability. The identification pattern will differ from that of an ICID circuit of any other IC, even when similar ICID circuits are installed in millions of other IC chips. Thus the value of the output data produced by an ICID circuit acts as a unique "fingerprint" for the chip in which it is installed that can be employed as an easily accessed chip-unique ID.
In accordance with a further aspect of the invention, in a preferred embodiment thereof, the elements of the array are suitably pairs of metal oxide semiconductor field effect (MOSFET) transistors having interconnected sources and gates. The measurable output of each MOSFET pair represents the difference between their drain currents, which is highly susceptible to fluctuations that naturally occur in chip fabrication.
The ICID circuit of the present invention provides a means for enabling each of millions of chips to uniquely and reliably identify itself without having to customize each individual chip using costly and time-consuming additional processing steps during or after chip fabrication.
The concluding portion of this specification particularly points out and distinctly claims the subject matter of the present invention. However, those skilled in the art will best understand both the organization and method of operation of the invention, together with further advantages and objects thereof, by reading the following descriptions in view of the accompanying drawings wherein like reference characters refer to like elements.
BRIEF DESCRIPTION OF THE DRAWING(S)
FIG. 1 illustrates in block diagram form an integrated circuit having installed therein an identification circuit (ICID) in accordance with the invention;
FIG. 2 illustrates the ICID device of FIG. 1 in more detailed block diagram form;
FIG. 3 illustrates the array of identification cells of FIG. 2 in more detailed block diagram form;
FIG. 4 is a schematic diagram illustrating a typical identification cell of FIG. 3;
FIG. 5 is a graph illustrating the normal mismatch of drain currents found in two nominally identical P channel MOSFETs;
FIG. 6 is a cross section of a MOSFET, illustrating the effect of fixed bulk charges on the MOSFET voltage threshold;
FIG. 7 is a graph illustrating the statistical distribution of threshold voltage mismatches for two different MOS processes;
FIG. 8 is a schematic diagram illustrating five individually selectable identification cells connected to a pair of output lines and a pair of load resistors;
FIG. 9 is a graph of the differential voltage output produced from the five sequentially selected identification cells of FIG. 8;
FIG. 10 illustrates the measurement circuit of FIG. 2 in more detailed block diagram form;
FIG. 11 illustrates the load and error detection portions of the measurement circuit of FIG. 10 in schematic diagram form;
FIG. 12 illustrates the auto-zeroing comparator of FIG. 10 in schematic diagram form;
FIG. 13 is a timing diagram illustrating behavior of signals in the auto-zeroing comparator of FIG. 12;
FIG. 14 illustrates the stimulus circuit of FIG. 2 in more detailed block diagram form;
FIG. 15 illustrates the address sequencer and timing strobe generator of FIG. 14 ;in schematic diagram form;
FIG. 16 is a timing diagram illustrating waveforms in the ICID circuit of FIG. 2;
FIG. 17 illustrates a type identification cell in schematic diagram form;
FIG. 18 is a pair of tables illustrating the formation of a sorted identification record;
FIG. 19 plots the probability of bit errors as a function of threshold drift;
FIG. 20 plots the statistical distribution of absolute norms resulting from 25 percent threshold drift for one trillion samples.
DESCRIPTION OF THE PREFERRED EMBODIMENT(S)
The present invention relates to an integrated circuit identification (ICID) circuit 38 as illustrated in FIG. 1 that may be incorporated into an integrated circuit (IC) chip 40 along with other circuits 42. In response to control and timing data arriving via control inputs 36, ICID 38 generates an output data sequence (ID) at IC output terminal ID that uniquely identifies IC chip 40. After fabricating IC chip 40, a manufacturer may record the output ID of ICID circuit 38 in an identification record 44. Thereafter that particular chip 40 can be identified whenever and wherever that chip may be found by the unique ID produced by its ICID 38 when control inputs 36 signal it to do so.
It has been known to provide each of a large number of IC chips with a non-volatile memory for storing and reading out an ID uniquely identifying each chip. However such prior art chip ID systems require that a separate ID be written into each individual IC using additional processing steps during or after IC fabrication. The additional customizing steps for each IC add time and cost to the IC manufacturing process. ICID 38, on the other hand, does not have to be customized in any way for each chip in which it is installed in order to ensure that its output ID is unique for each chip. Even though the same ICID 38 may be installed on millions of IC chips, the probability is low that the ICID circuits of any two chips will generate the same output ID number. The ICID circuit is therefore an improvement over prior art chip identification systems because it doesn't require any customization of individual ICs.
ICID 38 achieves this feat by deriving its output ID from measurements of a set of circuit parameters that naturally vary from chip-to-chip and from circuit element-to-element. Due to natural, random parametric variations, no two ICs are really alike. For example, try as we might, it is not possible to make two identical transistors even though we may form them by similar processes, using similar masks, in adjacent areas of the same IC die. We cannot make two transistors identical because their dimensions are the result of the random accumulation of photons through the photomask and their doping levels and distributions are the result of the random distribution of doping atoms from thermal diffusion and ion implantation. Designers have long been aware of the effect of such random parametric variations on the behavior of transistors and other IC circuit elements and have taken them into account when designing ICs. A good IC design ensures that all copies of an IC behave as expected even though the transistors and other circuit elements forming the ICs exhibit a random variation in operating characteristics from element-to-element and from chip-to-chip.
While such random parametric variations have been a problem that IC designers have had to overcome, ICID 38 of the present invention makes beneficial use of them. In the preferred embodiment of the invention, each ICID 38 includes an array of identically designed cells. Each cell is suitably a simple transistor circuit that produces a pair of currents whose difference is influenced by random parametric variations affecting the operating characteristics of the transistors forming the cell. ICID 38 measures the difference between the two output currents of each cell of the array and encodes the measurements for all cells into a single output ID that is unique to that particular combination of measurements. When the array is large enough, there is a very low probability that the cell array of an ICID 38 installed in any one IC chip will produce the same combination of measurements as an ICID circuit installed in any of millions of other IC chips. Thus an ID generated in such fashion can be used as a unique ID for each chip.
ICID 38 is advantageous over prior art chip identification systems because it does not require any custom modification to each individual chip during or after its fabrication in order to make its ID unique. The acquisition and logging of a chip's ID can be easily and quickly done by an IC tester when it tests the chip's logic.
ICID Architecture
FIG. 2 illustrates ICID circuit 38 of FIG. 1 in more detailed block diagram form. ICID circuit 38 includes an array 46 of rows and columns of cells. Each cell of array 46, when selected produces a pair of output currents IH and IL on array output lines AOH and AOL. The IH and IL currents are produced by similar transistors within the selected cell and are nearly equal. But due to differences in the transistors resulting from random parametric variations, the IH and IL currents will not exactly match. The difference between the IH and IL currents will vary from cell to cell.
A stimulus circuit 48 responds to the control input 36 by supplying row select data (ROW) and a column select data (COL) to array 46 to individually select and stimulate each of its cells in turn. As it selects a cell, stimulus circuit 48 sends timing signals (TIMING) to a measurement circuit 50 telling it when to measure a difference between the currents IH and IL of the selected cell. In the preferred embodiment of the invention, each cell includes P channel, metal oxide silicon field-effect transistors (MOSFETs). Stimulus circuit 48 also produces an N-Well bias control line WELL for controlling the bias for the N-Well underneath the P channel MOSFETs in the identification cell array 46. When the ICID circuit is enabled, the N-Well is biased on, at the positive supply voltage, allowing the identification array to operate. When the ICID circuit is disabled, the N-Well is biased to the negative supply voltage, along with all the other signal lines connected to the identification cell array 46. This eliminates electrical stresses on the identification cells when the ICID circuit is not being used, helping protect the cells against drift.
Measurement circuit 50, sequenced by TIMING strobes from stimulus circuit 48, measures the current difference between IH and IL for each cell and, as described in detail below, produces a serial output ID having a value that is base on the particular pattern of measured current differences for all cells of array 46.
Cell Array
FIG. 3 illustrates array 46 of FIG. 2 in more detailed block diagram form and FIG. 4 illustrates a typical cell 62 of array 46 in schematic diagram form. Although for simplicity FIG. 3 shows array as including a set of three rows and six columns of cells 62, the number of cells 62 that should be included in array 46 is largely a function of the number of ICs to be uniquely identified. As discussed below, when ICID 38 of FIG. 2 is to be employed in several million ICs, a larger array (for example 16×16) is required to provide the needed ID resolution.
FIG. 4 shows that each cell 62 includes a pair of substantially similar P channel MOSFETs 66 and 68 having gates connected in common to one bit 60 of the ROW select data from stimulus circuit 48 of FIG. 2 and having sources connected in common to one bit 58 of the COL select data from stimulus circuit 48. A pair of output wires, AOH and AOL, connect to all the cells of array 46. The drains of all MOSFETs 66 of each given cell row connect to AOH, and the drains of all MOSFETs 68 connect to AOL. Stimulus circuit 48 of FIG. 2 selects and stimulates a particular cell 62 by pulling its COL select line 58 high, while pulling its ROW select data bit 60 to an analog bias voltage. This turns on both MOSFETs 66 and 68 of the cell, with the ROW and COL select bit line voltages adjusted to drive the two MOSFETs into the saturation region of operation. As the two MOSFETs of a selected cell 62 turn on they conduct current through their drains, and their drain currents appear on array output lines AOH and AOL. The AOH and AOL lines are terminated with loads inside the measurement circuit 50, and are biased at a sufficiently low voltage to insure that the unselected cells elsewhere on the selected row will not conduct.
If the MOSFET pair 66 and 68 in the selected cell were truly identical, they would produce identical drain currents into AOH and AOL. However since random parametric variations ensure that MOSFETS 66 and 68 will differ somewhat even though we try to make them similar, their drain currents IH and IL will be somewhat mismatched. The amount of mismatch reflects the amount of parametric variation between the two transistors.
FIG. 5 plots the drain current of two MOSFETs having mismatched voltage thresholds, as the gate voltage is varied. The MOSFET producing current 72 turns on at threshold 76, while the MOSFET producing current 74 turns on at threshold 78 resulting in a threshold voltage mismatch 80. Since MOSFETs are nonlinear devices, the drain current difference between the devices can be expected to increase with voltage. However, with an equally nonlinear load in measurement circuit 50 of FIG. 2, the threshold difference between the devices can be expected to produce a nearly constant output difference voltage.
MOSFETs may also vary in conductivity as well as threshold, and variations in conductivity would appear in the graph of FIG. 5 as a difference of slope. Since conductivity variations may be a function of fixed pattern variations in mask features, it is important to bias the array at low currents so the threshold variations, which are not as mask dependent, can dominate.
FIG. 6 illustrates a typical MOSFET 84 in simplified cross-section including a gate 86, a source 88, and a drain 90 formed on a substrate 92. The voltage threshold of the MOSFET is typically a weak function of the width and length of the channel and the doping of the gate conductor, and a strong function of the random placement of dopant atoms 94 imbedded in the semiconductor channel material of the substrate under the gate oxide. If the transistor is constructed properly, these dopant atoms are fixed in place, and do not move unless subjected to unusually high electric fields or temperatures. This means that the threshold voltage for an individual MOSFET tends to stay fixed over time, though the threshold voltage will vary from device-to-device due to variation in the position and number of dopant atoms 94 in each transistor channel.
MOSFET threshold mismatch
When we interconnect pairs of MOSFETs in the manner illustrated in FIG. 4, their threshold voltage mismatch typically produces a difference in their drain currents of approximately one percent of their maximum values when the two MOSFETs 66 and 68 are nominally similar. The drain current mismatch can be divided by the MOSFET transconductance gain to infer the threshold voltage mismatch, which follows a Gaussian statistical distribution. FIG. 7 shows two Gaussian distributions, a narrower distribution 104 for a 0.5 micron effective channel length and a wider distribution 102 for a 0.3 micron effective channel length, based on data from "Experimental Study of Threshold Voltage Fluctuation Due to Statistical Variation of Channel Dopant Number in MOSFETs" by Tomohisa Mizuno et al., IEEE Transactions on Electron Devices, Vol. 41, No. 11, November 1994, pp. 2216-2221, incorporated herein by reference. The paper shows that the variation is independent of distance and uncorrelated between neighboring pairs of devices. The increase in mismatch for shorter channel processes increases the random parametric variation and thus the robustness of identification provided by the ICID circuit. See also "Intrinsic MOSFET Parameter Fluctuations Due to Random Dopant Placement" by Xinghai Tang, et al, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 5, No. 4, December 1997, pp 369-376, also incorporated herein by reference. Sequencing through multiple identification cells
FIG. 8 illustrates a single row of cells 62 of array 46 of FIG. 3 sharing a common ROW select bit line 60, and common output lines AOH and AOL, with each separately connected to positive power supply rail 106 through one of a set of source selection switches 108 that are implemented inside stimulus circuit 48 of FIG. 2. The array output lines AOH and AOL are connected to a differential pair of output load resistors 110 representing the input impedance of measurement circuit 50 of FIG. 2. A threshold voltage mismatch in the pairs of MOSFET produces a current mismatch between IH and IL, thereby developing a differential voltage VX across load resistors 110. If the transconductances of the MOSFETs and of the load devices are similar, the circuit will have unity gain; a 10 millivolt threshold mismatch will result in a 10 millivolt differential output voltage. However, mismatches in the load resistors will add a constant voltage offset to the differential voltage VX. The upper MOSFET in each cell is oriented 180 degrees to the lower MOSFET, and has a different geometric center. These two effects produce offset voltage between the devices that may exceed the random mismatch voltage. However, all pairs in the array will have the same orientation and difference in geometric centers, so this too will act as a DC offset to the whole curve, which will disappear if only the step changes are observed.
FIG. 9 plots as a function of time the drain difference voltage VX across resistors 110 resulting from the difference between IH and IL when each of the five cells 62 of FIG. 8 are selected sequentially. Although a load mismatch will shift the whole curve up and down, transitions between the steps tend to remain unaffected. Thus, a more repeatable output ID results when measurement circuit 50 of FIG. 2 bases the value of the output ID on the pattern of transitions between measured voltages for successively selected cells rather than directly on the output voltage levels themselves.
The measurement circuit
FIG. 10 illustrates measurement circuit 50 of FIG. 2 in more detailed block diagram form. FIG. 11 shows portions of ICID circuit 50, along with relevant portions of array 46 and stimulus circuit 48 in schematic diagram form. Referring to FIGS. 10 and 11, a load circuit 114 converts the currents IH and IL from cell array 46 of FIG. 2 into a cell output voltage VX sensed by an auto-zeroing comparator 120. Auto-zeroing comparator 120 compares the value of the output voltage VX produced by the most recently selected array cell with the value of the VX voltage output of a the previously selected array cell and produces a binary output signal (BIT) indicating which of the two successive VX voltages is higher.
When the ICID circuit is behaving properly, error detection circuit 118 produces a logic zero followed by a logic one on each error output ERR during a portion of every identification period. There are eight clock cycles in an identification period. During four of these clock cycles, the output ID of the output selector 122 is driven by the zero and one from the first error output ERR, then subsequently by the zero and one from the second error output ERR, delayed by two clock cycles. During the other four clock cycles, the output ID is driven by the repeated BIT output of the auto-zeroing comparator 120. Under normal circumstances, the output ID sequence for one identification is "0, 1, 0, 1, BIT, BIT, BIT, BIT". If the error detection circuit detects an error, the "0,1,0,1" output preamble will be different, indicating that the identification may not be trustworthy.
Load and error detection circuits
FIG. 11 is a circuit diagram illustrating various circuit elements in the ICID measurement circuit 50. FIG. 11 also illustrates a portion of stimulus circuit 48 of FIG. 2 that generates the ROW select bit line analog voltage level, along with an example identification array cell 62.
In the stimulus circuit 48, each ROW select line 60 is linked through a diode-connected bias MOSFET 128 to a switch 126, which may further link the line to either a positive rail, or to a current source 124. Switch 126 is connected to current source 124 when the row is selected. The current from current source 124 flows through MOSFET 128, causing it to turn on and to produce a low analog voltage on ROW select line 60. If the row is not selected, switch 126 connects ROW select line 60 to the positive rail, turning off all the transistors in the unselected row. MOSFET 128 is suitably made similar to the MOSFETs in each cell 62, so that substantially similar currents to 124 will flow through array output AOH and AOL, and into the load circuit 114.
In the load circuit 114, the IH and IL currents terminate in matching load devices 136. The load devices include series and parallel combinations of P channel MOSFETs, also similar to the MOSFETs in each cell 62. A square array of MOSFETs connected with equal numbers of MOSFETs in series and in parallel will have substantially the same DC behavior as a single MOSFET. However, such an array will have a smaller statistical variation, so the four MOSFETs illustrated as a series-parallel composite in each half of 136 will behave like a single MOSFET, and the pair of composite MOSFETs will behave like a pair of single MOSFETs with improved matching.
P channel MOSFETs are used as load devices because they have substantially the same relationship between transconductance and current as the MOSFETs of the cell, resulting in the same nonlinearities. This means that a mismatch voltage inside a cell will appear substantially the same at the loads and between the array output lines AOH and AOL and will be independent of the current. The output voltage will therefore be relatively resistant to biasing variations, or common mode noise coupled into the system. The relative sizes of the signal steps, and the resulting identification sequence, will be more constant over time.
Load devices 136 act as source followers from the analog load bias voltage 130. The voltage biasing the load is generated from a current 134 across a diode-connected MOSFET 132. The current 134 is eight times the current 124. Thus the voltage on bias line 130 is lower than the voltage on ROW select line 60, and is low enough to ensure that the voltages on the array output lines AOH and AOL are always low enough to keep the MOSFETs in the selected cell 62 in saturation. Although there are many transistors connected in series, in no case is more than one voltage threshold plus a few saturation voltages necessary to bias the circuit for proper operation. As a result, with appropriate reductions in operating current and clocking frequency, the ICID circuit can be operated at very low voltages, barely exceeding the voltage threshold of a MOSFET. While other circuit topologies may be developed offering improved performance with large power supplies, this circuit topology will perform reasonably over a wide range of supplies. In addition, the voltages across the devices minimize such electrical stresses as hot carrier degradation of gate oxides, further protecting the stability of the identification cell array.
Two of the drains from load transistors 136 divert current into the error detection lines 116. The diverted current is connected to the drains of N channel MOSFET current mirrors 144, which mirror the current that current source 140 outputs through diode connected N channel MOSFET 142. If the current mirror MOSFETs 144 produce more current than the error detection lines 116 get from the load devices 136, the lines are pulled low. This causes buffers 146 to produce low logic levels on error outputs ERR. If the load device currents are higher than the current mirrors 144 produce, the error detection lines 116 are pulled high, incidentally modifying the voltages on array output lines AOH and AOL.
Current source 140 is controlled by TIMING signals to produce a sequence of comparison currents. For most of the identification cycle, this current is set at a high value, causing the error detection lines 116 and error outputs ERR to remain low. During one clock period out of the eight clock long identification period, the comparison current 140 is lowered to a value setting an upper threshold level for the array output line current. If AOH or AOL is pulled up too strongly, due to a defect, one of the error detection lines 116 will be pulled high, indicating the defect on one of the error outputs ERR. Otherwise, the error output will stay low during this period. During the subsequent clock period, the current 140 is lowered further to the lower threshold value for the array output line current. Under normal circumstances, this will cause both error detection lines 116 to be pulled high. However, an array defect may cause either AOH or AOL to pull up too weakly, and one or both of the error detection lines 116 will remain erroneously low. Thus, if the IH and IL currents are within an appropriate range, we will see a logic zero followed by a logic one on each of the error outputs ERR.
A defect in the array causing more than one row or column to be selected, or one of the identification transistors to be egregiously large, will thus cause two logic ones on one of the error outputs ERR. If no rows or columns are being selected, or there is an open in a MOSFET or an interconnection device, we will see two logic zeros. Defects may arise from decoding or logical errors in the address sequencer. Whatever the source of error, most of them may be detected and isolated by observing the error output lines ERR for the correct sequence of pulses. Error detection circuit 118 thus adds to the trustworthiness of the ICID circuit, though due to the small size of the ICID circuit the chances of its encountering any defect at all is quite small, perhaps 100 parts per million.
Auto-zeroing comparator
FIG. 12 illustrates a suitable implementation of the auto-zeroing comparator 120 of FIG. 10. Comparator 120 includes two limited- gain amplifiers 174 and 182 for amplifying the array output voltage VX on array output lines AOH and AOL, and a strobed comparator 188 for converting the analog difference into a binary output on line BIT. Comparator 188 is strobed by a timing control signal (SAMP) from stimulus circuit 48 of FIG. 2. Amplifiers 174 and 182 have voltage gains of approximately five, giving them relatively high bandwidth and making them insensitive to process variation. Amplifiers 174 and 182 are suitably constructed with large transistors arrayed in common centroid geometries to minimize voltage offsets and to maximize power supply noise rejection. The first amplifier 174 is coupled to amplifier 182 through coupling capacitors 176. Switches 180, controlled by control signal ZERO from stimulus circuit 48, auto-zero these capacitors.
Auto-zeroing comparator 120 measures the size of the differential voltage change between two successive values of VX produced by successively selected identification cells. Amplifier 174 amplifies and inverts VX to drive the front end of coupling capacitors 176. The output of capacitors 176 drives the differential line pair 178, the input to amplifier 182. During the autozero portion of the identification period, switches 180 are closed, connecting the output of the second amplifier stage 182 back to its inverted input. This results in forcing the differential line pair 178 to a small difference voltage, approximately the residual input offset of second amplifier 182, and independent of the voltage on amplifier 174. A voltage is impressed across the capacitors 176 equal to the array output voltage VX as amplified by the first amplifier 174. Switches 180 are then opened, and the voltage at nodes 178 remains small. Subsequently, a second identification cell is selected. This produces a new voltage VX on array output lines AOH and AOL, which is amplified by the first amplifier 174 to change the voltage at the input side of the capacitors 176. Because the capacitor outputs 178 have been disconnected by the switches, they are free to follow the change of voltage on their input side, causing the differential voltage on lines 178 to change from their precharged value to a new value proportional to the change in VX multiplied by the gain of the first amplifier stage 174. This change is further amplified by the gain of the second stage amplifier 182, to produce a greatly amplified voltage change on the strobed comparator inputs 184.
After the voltage step has settled on lines 184, the comparator 188 is strobed with comparator timing strobe SAMP. This causes the comparator to resolve the positive or negative voltage change into a logic one or zero on comparator output line BIT. Additional switches and control signals may be added to the auto-zeroing comparator circuit to enhance its performance. In particular, large voltage glitches at the input may occur when switching from one identification cell to the next, and switched clamps may help the comparator settle after these large voltage glitches.
The stimulus circuit
FIG. 14 illustrates stimulus circuit 48 of FIG. 2 in more detailed block diagram form. Stimulus circuit 48 responds to input data and control signals 36 by supplying the appropriate ROW and COL selects to sequentially select and stimulate the cells in the identification array 46, and by generating the TIMING strobes for controlling the measurement circuit 50. Stimulus circuit 48 includes a conventional sequencer 202 for providing output binary addresses and a pair of decoders 206 and 208 for decoding those addresses to produce the ROW and COL selects supplied to the cell array. Stimulus circuit also provides the N-Well bias control signal WELL.
FIG. 15 illustrates a suitable implementation of sequencer 202 of FIG. 14. In this implementation, row and column addresses are generated outside the ICID circuit by circuits that may be within or external to IC 40 of FIG. 1. These addresses are serially shifted into a shift register 216 via an INPUT of the control inputs 36. When an address is has been shifted into register 216, it is written into a latch 218 and used to address the cell array via decoders 206 and 208 of FIG. 14. Sequencer 202 includes a clock divider 220 for frequency dividing a CLOCK line of the control inputs 36 by a factor of eight to produce a binary count applied as input to a timing strobe decoder 222. Decoder 222 produces TIMING strobes for shift register 216 and address latch 218 as well as the TIMING strobes needed to control event timing in the measurement circuit 50 of FIG. 2. An ENABLE line of control inputs 36 is driven high to enable the clock divider 220 and strobe decoder 222 to initiate the measurement process. The control inputs 36 to sequencer 202 may suitably be a provided by a conventional JTAG bus driven by a conventional address counter and clock when the controller is external to the IC.
Circuit Timing
FIG. 16 illustrates timing of various signals of the ICID circuit illustrated in FIGS. 2, 10, 11, and 15. The top waveform illustrates the periodic behavior of the input control signal CLOCK. All activities are suitably gated off the rising edge of this clock, though the opposite edge or both edges may be used. INPUT data is captured into the input shift register 216 parallel loaded into address latch 218 once every eight clocks. An address latch 218 is strobed eight clock times after the appearance of the first bit of the address on the INPUT. The eight clock "identification period" may be longer when array 46 of FIG. 3 requires more address bits.
Four bits of the latched address are decoded into one of 16 COL select lines 58. The other four bits of the latched address are decoded into one of 16 ROW select lines 60. The COL select lines 58 are asserted positive, while the ROW select lines 60 are asserted negative. For an interval around the address transition, all the COL select lines 58 are precharged low, and all the ROW select lines 60 are precharged high. This de-selects all the identification cells in the identification cell array 46. During the same precharge interval, the disconnected array output lines AOH and AOL are precharged high. When the row and column lines are asserted, one of the identification cells is selected, and the array output lines AOH and AOL change to values reflecting the difference voltage. The voltage change is measured by the auto-zeroing comparator in the measurement circuit, producing the comparator output BIT. The differential array output AOH and AOL will normally produce mid-range load currents as shown during the first segment 234 of the load current waveform. However, a defect may cause either no identification cells to be selected, as illustrated by the lower line of second segment 236, or two identification cells to be selected, as illustrated in the upper line of segment 236. This will cause the current through at least one side of the load cell 114 to be abnormally low or high. This current is compared in the load cell to the error comparison current 140, with the normal range of currents shown by the regions 238.
With the error comparison current as illustrated by waveform 140, we can expect normal cells to produce a zero error output until the last clock period of the selected cycle, when the comparison current 140 is reduced below the minimum expected current to produce a one pulse on the error outputs ERR. However, an excessive current will result in the error outputs ERR pulsing high for both comparisons, and an insufficient current will result in no pulse at all. These errors could all be logically combined into a single logical signal, but in this case, all four error signals are separately multiplexed into the ICID circuit output stream ID by the output selector 122. This is done by delaying the signal from one of the pair of error outputs ERR by two clock periods before multiplexing it into the output stream, while multiplexing the signal from the other line into the output stream directly. By examining the serial bit stream, the validity of the serial output stream can be determined. This is important when the identification portion of the output stream cannot be validated with a checksum or other validating data pattern.
Type Identification
ICID 38 may be adapted to provide an output ID that not only uniquely identifies an IC in which it is installed but also includes a "type code" indicating aspects of the IC that it has in common with other ICs sharing the same photomask, such as its type, source of manufacture, etc. Thus an output ID of ICID 38 would include one field having a value that is unique to the IC in which it is installed and another field having a value that is common to all similar ICs. The type code may be set by replacing each of several of the "random identification" cells 62 of array 46 of FIG. 3 with "type identification" cell 242 similar to that illustrated in FIG. 17, or by adding additional type identification cells to the array. Type identification cell 242 of FIG. 17 is generally similar to the random identification cell 62 of FIG. 4 in construction and operation except that the type identification cell has upper and lower MOSFETs 244 and 246 differing substantially in size so that in each type identification cell one MOSFET will always be stronger than the other despite random parametric variations. A "logic 1" type identification cell 242 as illustrated in FIG. 17, where the upper MOSFET 244 is larger than the lower MOSFET 246 will always produce a larger drain current in its upper drain output line than in its lower drain line, and so will always produce a "positive" output voltage VX when selected. Conversely, a "logic 0" type identification cell having a smaller upper MOSFET and a larger lower MOSFET will produce a negative output voltage VX. When a series of logic 1 and logic 0 type identification cells are addressed in appropriate sequence, they produce a predictable sequence of ones and zeros in the output ID that may be used to identify the IC's type. Any error in the type identification sequence will provide an indication of defects in the ICID array.
Identity records
The sequence in which the array cells are addressed influences the nature and value of the ID the ICID circuit 38 produces. Four kinds of IDs will be described, but many other kinds may be readily imagined and this invention is not limited to those described here. The simplest ID is the binary ID generated by counting linearly through all array addresses in sequence, and saving the result of the comparison as a binary bit. The address count proceeds as 0,1,2, . . . , N-1, N and wraps around to 0 again. The serial output bits ID from the measurement circuit directly form the 256 binary bit identity record.
This simple sequence may be modified slightly to better accommodate type identification cells. Sequencing from a logic one-type to logic zero-type identification cell will always produce a deterministic "0" bit out of the auto-zero comparator. Sequencing from a zero-type to a one-type identification will always produce a deterministic "1". However, sequencing between two zero-type or two one-type cells will produce a non-deterministic "mismatch" transition, useful for individual part identification, but not for type identification. Therefore, arrays with rows of type identification cells may alternately be addressed with a sequence like: 0, M, 0, M+1, 0, M+2, . . . where the type identification cells are M, M+l, and so on. This means that the first part of the bit sequence forming the output ID will have a predictable string of bits representing the type identification.
FIG. 18 illustrates a "sorted value" ID, which sorts the ICID cell address in ascending order of measured cell parametric value. The address of the cell having the most negative parametric value becomes table entry zero. The address of the cell having the next most negative parametric value goes into table entry one. At the end of the process, an ICID circuit with N cells will produce a table of N integers, each integer representing an array address.
FIG. 18 shows two tables, each listing cell locations and associated parametric values. The first table 254 illustrates cell parametric values that might be found in a simplified eight cell ICID. A simple binary ID for these cell parametric values would be 00110111, the result of comparing the parametric value in each cell with the parametric value of the subsequent cell. The second table 256 shows the result of sorting the cells in ascending order of parametric value. The cell parametric values are in sequence, and addressing the array in the sorted order would produce a sequence of ones, if all the values were unique. However, the illustrated array has two cells with the same value, and the result of comparing those two cells will be indeterminate, and the comparator output could be either one or zero.
The actual parametric values are not directly visible to a sorting process; however, all that is really needed for a sort is the ability to compare values, and this comparison is performed by the auto-zeroing comparator 120. A conventional sorting algorithm, implemented as hardware on an IC, or as software running on an external tester or comparator, may be used to perform the sorting. The sequence of sorted addresses conveys more information than the simple binary ID. A binary ID for the simplified array illustrated can have 2 to the 8th power or 256 possible values, while the sorted ID can have 8 factorial or 40320 possible values. Both ID records may be extracted from the very same ICID circuit, simply by using different control sequences and different algorithms.
The sorted value ID may be used in its entirety, but a shorter subset of "reliable" values may be constructed. When a sequence of these reliable values are presented to the ICID circuit, it will tend to produce a more repeatable series of transitions and comparator outputs. This sequence may be used to query the ICID circuit and receive a deterministic response.
Binary ID Analysis
Due to noise and drift, the output of a cell, which happens to nearly match the previously selected cell, may randomly resolve into either a one or a zero whenever the two cells are sequentially addressed. This will make some of the bits of an ID non-repeatable, and slightly different every time it is generated. However if the ID is sufficiently long, the remaining invariant bits will still serve to identify the IC that generated it since it would be unlikely that an ID produced by any other IC would have so many bits in common.
FIG. 19 shows the rate at which bits change value--the bit error rate--as a function of threshold mismatch drift, for a binary ID. A clean, modern CMOS process will have drifts of less than 10 percent of the standard deviation of voltage threshold mismatch, while the bit error rate is only 25% for drift equal to 100% of the standard deviation of voltage threshold mismatch. The bit error rate will be greater than zero for any amount of drift, but it will stay small for reasonable drift. The fraction of bits changed, or the bit error rate, is called P. The graph of P (262) asymptotically approaches 0.5 as the drift approaches infinity. Two binary IDs can be compared by computing the absolute norm between them. The absolute norm is defined as the count of the number of bits that differ between the two IDs. If two IDs are identical, they have an absolute norm of zero. If every bit is different, that is, one ID is the inverse of the other, the absolute norm is equal to N, the number of bits in the ID. The absolute norm between two different IDs generated from different arrays will have an average of N/2. A histogram of the values will follow a Gaussian curve centered around N/2, with a standard deviation of ON/2. If a 256 bit binary IDs compared to a file containing one trillion different IDs, there is likely to be less than one difference with absolute norm less than 73 and less than one difference with an absolute norm greater than 183, with most differences clustering between 120 and 136, and an average absolute norm of 128.
When a binary ID is extracted from an ICID circuit with subsequent drift, perhaps due to random noise, mobile ion contamination, or redistribution of the charges in the transistor channel, the ID may change over time. The bit extraction process is resistant to these changes. If a random drift of 25% (an additional uncorrelated Gaussian with 25% of the magnitude of the original Gaussian) is added to the random values used to produce the binary identity record, the result will be about 7.8% of the bits randomly changing value. The bit error rates are statistically independent for each bit. The average absolute norm, for a given array size and bit error rate, is N'P. For the example with 256 values, 25% drift and P=0.078, the average absolute norm will be about 20. For a trillion drifting samples, there will be less than one part with an absolute norm greater than 56.
FIG. 20 shows the expected probabilities from comparing one binary ID to a database of one trillion 256 bit IDs. A logarithmic vertical scale is used in order to magnify extremely tiny probabilities. If the ID has been extracted from a component that has drifted 25% since its original identification, it will nearly match its original ID with an absolute norm of less than 56, with a chance of less than one part in a trillion of exceeding this value. The absolute norm will most likely be around 20, and follow the probability distribution shown as the matching curve 264. When compared to all the other IDs in the data base for different ICID circuits, another distribution is formed, following the mismatch curve 266. There is less than one chance in a trillion that the absolute norm for a different ID will be less than 73, and the average absolute norm will be around 128.
The false positive and false negative rates will not be mathematically zero, but they will be immeasurably small when the array is sufficiently large, certainly better than fingerprint identification and other legally acceptable forms of identification. The ICID circuit may be practically applied to identify one part out of a database of one million parts. The IDs of one million parts are extracted, along with other identifying information such as testing date, lot number, wafer number, wafer position, process parameters, test speed, and other useful information. This information may be stored in a computer database. Assume at some later time, with the one million parts in use, that one of these parts needs to be identified. An ID is extracted from the identification circuit on the chip. Because of drift, this ID will probably not be identical to the original ID in the data base. However, if it is compared to every ID in the data base, the result will be 999,999 absolute norms that are probably greater than 90, and almost certainly greater than 73. There will also be a single absolute norm that is probably less than 44, and almost certainly less than 53, if the drift is less than 25%. We can set a threshold in our test of 64, and easily distinguish the correct ID in the data base. In fact, the drift can be as high as 37% before there is more than one chance in a trillion of exceeding the threshold, and erroneously concluding the selected component is not in the database because of excessive drift. Modern semiconductor processes drift far less than this.
If the part is not in the database with an absolute norm of less than 64, the component has either been badly mistreated, it has not been logged, the identification circuit has failed, or the component is a counterfeit produced by some other manufacturer. All of these possibilities can be distinguished with further investigation, and all are of interest to a semiconductor manufacturer. A 256-cell array was employed in the example ICID illustrated herein. However with a lesser maximum drift, or when fewer chips are to be identified, or when the identification may be less reliable, then fewer array cells may be used. For example, with a 10% maximum drift, and a 1 in 1 million allowable error rate, as few as 64 cells will provide adequate identification. For a 1 in 1 quadrillion error rate (10-15) and a drift of 240%, 4096 cells may be needed. For any finite drift, an acceptable error rate may be achieved with a sufficient number of cells.
Cell Array Alternatives
The discussion hereinabove assumed that array cells were implemented in an N-Well CMOS process of 0.5 micron or smaller linewidth, but cell transistors may be either N channel or P channel MOSFETs, and longer channel processes may be used in some circumstances. If the CMOS process is an N-Well process, P channel MOSFETs should be chosen so that the entire array can be placed in an N-Well isolated from the substrate and the electronic noise in it. A P-Well process would use N channel MOSFETs for the same reason. While the preferred embodiment of the invention employs MOSFET pairs with common source and gate connections, with the output signals derived from the drains, it is also possible to connect transistors with common gate and drain, thereby deriving a voltage difference signal from the source. While the array cells of the preferred embodiment make use of the voltage threshold mismatch of a pair of MOSFETs, mismatches of length, width, oxide thickness, or any other parametric variables may be used in alternative embodiments of the invention. Pairs of devices are used for the preferred embodiment, but single devices may be used in applications where the ambient conditions permit it. Resistor mismatches or VBE mismatches could be used with a purely bipolar process. Identification from random parametric variation can be applied to any other semiconductor process producing devices with random but repeatable parametric mismatches.
Although the device array was illustrated as a square, equally useful ICID circuits may be constructed as a rectangular array of any shape or size. To improve statistical usefulness, it is helpful to include a set of "dummy cells" at the edges of the array which are not addressed when an ID is generated. However the such dummy cells along the array edges may be omitted. Row select transistors may be added to isolate the array output lines AOH and AOL from unselected drains. With proper addressing, this allows merging of drain output lines between rows of cells, allowing for a more compact array.
Operational Alternatives
The ICID circuit may be addressed, for example, by a counter, rather than a shift register, generating addresses internally rather than from an input line. The external clock may also be replaced with a free-running oscillator. The enable input may be replaced with a power-on reset cell. Such an alternative design would have a single output line, and be suitable for applications where interconnect count is more important than power or synchronization.
When an ID is computed, it may be stored on the chip itself as a sequence of values in an on-chip Random Access Memory (RAM) which may be non-nonvolatile. The RAM may be part of a microprocessor on-board cache, and available to software executed by that microprocessor. This arrangement allows fast access to the ID during use, and may be required to generate repeatable IDs in very noisy environments. It does, however, require additional chip area for a RAM.

Claims (20)

I claim:
1. An apparatus (ICID) installed on an integrated circuit (IC) for generating an identification number (ID) identifying the IC in which it is installed, the apparatus comprising:
a plurality of identification cells formed within said IC, each having an output that is a substantial function of random parametric variations in said IC; and
measurement means for monitoring the output of said plurality of identification cells and for generating said ID in response thereto, wherein said ID is also a substantial function of random parametric variations in said cells.
2. The apparatus in accordance with claim 1 wherein said measurement means establishes a value of said ID in accordance with the output of each of said plurality of identification cells.
3. The apparatus in accordance with claim 2 wherein each of said identification cells comprises at least one transistor, and wherein the output of each cell is a function of an operating characteristic of that transistor that is in turn a function of said random parametric variations in said IC.
4. The apparatus in accordance with claim 2 wherein each of said identification cells comprises two transistors having a difference in operating characteristics resulting from said random parametric variations in said IC, and wherein said output of said cell is a function of said difference in operating characteristics.
5. The apparatus in accordance with claim 4 wherein said transistors are metal oxide semiconductor field effect transistors (MOSFETs).
6. The apparatus in accordance with claim 2 further comprising a plurality of type cells formed within said IC, each type cell having an output that is substantially independent of said random parametric variations,
wherein said measurement means also monitors the output of each of said plurality of type cells and also generates said ID in response to said output of each of said plurality of said type cells.
7. The apparatus in accordance with claim 6 wherein said ID generated by said measurement means includes a first field reflecting a pattern of monitored outputs of said plurality of identification cells and a second field reflecting a pattern of monitored outputs of said plurality of type cells.
8. The apparatus in accordance with claim 1 wherein said measurement means comprises:
means for sequentially comparing magnitudes of monitored outputs of said identification cells and for generating a sequence of bits, each bit of said sequence indicating a result of a comparison of outputs of said identification cells; and
means for generating said ID in response to said sequence of bits.
9. The apparatus in accordance with claim 1 wherein the output of each of said cells comprises two output signals that are functions of said random parametric variations, and wherein said output monitored by said measurement means comprises a difference between said two output signals.
10. The apparatus in accordance with claim 9 wherein said measurement means comprises:
means for performing comparisons of said differences between output signals of successive ones of said identification cells and for generating a sequence of bits, each bit of said sequence indicating a result of a separate one of said comparisons; and
means for generating said ID in response to said sequence of bits.
11. A method for providing an integrated circuit (IC) with an identification number (ID), the method comprising the steps of:
forming a plurality of identification cells within said IC, each having an output that is a substantial function of random parametric variations in said IC; and
generating said ID in response to the output of each cell, wherein said ID is also a substantial function of random parametric variations in said IC.
12. The method in accordance with claim 11 wherein a value of said ID is established in response to the output of each of said plurality of identification cells.
13. The method in accordance with claim 12 wherein each of said identification cells comprises at least one transistor, and wherein said output is a function of an operating characteristic of that transistor that is in turn a function of said random parametric variations in said IC.
14. The method in accordance with claim 12 wherein each of said identification cells comprises two transistors having a difference in operating characteristics resulting from said random variations in said IC, and wherein said output is a function of said difference between said operating characteristics of said transistors.
15. The method in accordance with claim 14 wherein said transistors are metal oxide semiconductor field effect transistors (MOSFETs).
16. The method in accordance with claim 11 wherein the step of generating said ID in response to the outputs comprises the substeps of:
performing comparisons of the outputs of pairs of said identification cells;
generating a sequence of bits, each bit of said sequence indicating a result of a separate one of said comparisons; and
generating said ID in response to said sequence of bits.
17. The method in accordance with claim 11 wherein each of said cells produces two output signals that are functions of said random parametric variations, and wherein said output of each cell comprises a difference between said two output signals.
18. The method in accordance with claim 17 wherein the step of generating said ID in response to the outputs comprises the substeps of:
performing comparisons of the outputs of pairs of said identification cells;
generating a sequence of bits, each bit of said sequence indicating a result of a separate one of said comparisons; and
generating said ID in response to said sequence of bits.
19. A method for providing an integrated circuit (IC) with an identification number (ID), the method comprising the steps of:
forming a plurality of identification cells within said IC, each having an output that is substantially a function of random parametric variations in said IC;
forming a plurality of type cells within said IC, each type cell having an output that is substantially independent of said random parametric variations, and
generating said ID in response to a combination of the outputs of said plurality of identification cells and said plurality of type cells, wherein a value of said ID is established in accordance with the outputs of said plurality of identification cells and said plurality of type cells, and wherein said value is substantially a function of random parametric variations in said IC.
20. The method in accordance with claim 19 wherein the generated ID includes a first field reflecting a pattern of the outputs of said plurality of identification cells and a second field reflecting a pattern of the outputs of said plurality of type cells.
US09/251,692 1999-02-17 1999-02-17 System for providing an integrated circuit with a unique identification Ceased US6161213A (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
US09/251,692 US6161213A (en) 1999-02-17 1999-02-17 System for providing an integrated circuit with a unique identification
KR1020017010496A KR100698560B1 (en) 1999-02-17 2000-02-11 A system for providing an integrated circuit with a unique identification
PCT/US2000/003558 WO2000049538A1 (en) 1999-02-17 2000-02-11 A system for providing an integrated circuit with a unique identification
JP2000600207A JP3787070B2 (en) 1999-02-17 2000-02-11 System for providing a unique identifier for an integrated circuit
CNB008061173A CN1155909C (en) 1999-02-17 2000-02-11 System for providing an integrated circuit withunique identification
EP00908602A EP1203329A4 (en) 1999-02-17 2000-02-11 A system for providing an integrated circuit with a unique identification
CA002362962A CA2362962C (en) 1999-02-17 2000-02-11 A system for providing an integrated circuit with a unique identification
TW089102474A TW449846B (en) 1999-02-17 2000-02-15 A system for providing an integrated circuit with a unique identification
HK02107830.7A HK1047981A1 (en) 1999-02-17 2002-10-29 A system for providing an integrated circuit with a unique identification
US10/318,583 USRE40188E1 (en) 1999-02-17 2002-12-12 System and method for providing an integrated circuit with a unique identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/251,692 US6161213A (en) 1999-02-17 1999-02-17 System for providing an integrated circuit with a unique identification

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/318,583 Reissue USRE40188E1 (en) 1999-02-17 2002-12-12 System and method for providing an integrated circuit with a unique identification

Publications (1)

Publication Number Publication Date
US6161213A true US6161213A (en) 2000-12-12

Family

ID=22953011

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/251,692 Ceased US6161213A (en) 1999-02-17 1999-02-17 System for providing an integrated circuit with a unique identification
US10/318,583 Expired - Lifetime USRE40188E1 (en) 1999-02-17 2002-12-12 System and method for providing an integrated circuit with a unique identification

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/318,583 Expired - Lifetime USRE40188E1 (en) 1999-02-17 2002-12-12 System and method for providing an integrated circuit with a unique identification

Country Status (9)

Country Link
US (2) US6161213A (en)
EP (1) EP1203329A4 (en)
JP (1) JP3787070B2 (en)
KR (1) KR100698560B1 (en)
CN (1) CN1155909C (en)
CA (1) CA2362962C (en)
HK (1) HK1047981A1 (en)
TW (1) TW449846B (en)
WO (1) WO2000049538A1 (en)

Cited By (156)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020017708A1 (en) * 1999-03-24 2002-02-14 Fujitsu Limited Method for manufacturing multi-kind and small quantity semiconductor products in a mass-production line and system thereof
US20020097455A1 (en) * 2001-01-24 2002-07-25 Cheung Nigel M-F Photosensor arrays with encoded permanent information
US6480136B1 (en) * 2001-05-08 2002-11-12 Analog Devices, Inc. Modified repetitive cell matching technique for integrated circuits
US20020188857A1 (en) * 2001-06-11 2002-12-12 William Orlando Protected storage of a datum in an integrated circuit
EP1293939A1 (en) * 2001-09-14 2003-03-19 STMicroelectronics S.A. Secure identification with biometric data
US20030075746A1 (en) * 2001-10-22 2003-04-24 Mitsubishi Denki Kabushiki Kaisha Semiconductor device for determining identification code and application thereof
US20030102493A1 (en) * 2001-11-30 2003-06-05 Luc Wuidart Regeneration of a secret quantity from an intergrated circuit identifier
WO2003061004A2 (en) * 2002-01-17 2003-07-24 Infineon Technologies Ag Method for coding and authenticating semiconductor circuits
US6601008B1 (en) 2001-08-02 2003-07-29 Lsi Logic Corporation Parametric device signature
US6600686B2 (en) * 2001-02-07 2003-07-29 Samsung Electronics Co., Ltd. Apparatus for recognizing chip identification and semiconductor device comprising the apparatus
DE10203435A1 (en) * 2002-01-28 2003-07-31 Kostal Leopold Gmbh & Co Kg Electronic circuit arrangement has a microcontroller with non- volatile memory for storage of a circuit identifier at first power-up to prevent microcontroller exchange and unauthorized circuit usage
US20030151942A1 (en) * 2002-02-11 2003-08-14 Michel Bardouillet Extraction of a binary code based on physical parameters of an integrated circuit
US20030204743A1 (en) * 2002-04-16 2003-10-30 Srinivas Devadas Authentication of integrated circuits
WO2003090124A1 (en) * 2002-04-17 2003-10-30 Icid, Llc Randomly positioned, non-deterministic bits record key
US20040040004A1 (en) * 2002-08-21 2004-02-26 Matsushita Electric Industrial Co., Ltd. Cell library database and timing verification and withstand voltage verification systems for integrated circuit using the same
US20040035919A1 (en) * 2002-08-26 2004-02-26 Chi-Song Horng Method of authenticating an object or entity using a random binary ID code subject to bit drift
WO2004017408A2 (en) * 2002-08-15 2004-02-26 Koninklijke Philips Electronics N.V. Integrated circuit with id code and method of manufacturing same
US20040053429A1 (en) * 2000-12-01 2004-03-18 Masaya Muranaka Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US20040083414A1 (en) * 2002-10-24 2004-04-29 Parker Rachael J. Method and apparatus for independent control of devices under test connected in parallel
US20040085056A1 (en) * 2002-10-08 2004-05-06 Pioneer Corporation Electronic appartus, specification identification method therefor and manufacturing method therefor
US20040114765A1 (en) * 2001-04-04 2004-06-17 Pierre-Yvan Liardet Extraction of a private datum to authenticate an integrated circuit
US6772025B1 (en) * 2000-09-28 2004-08-03 Intel Corporation Device “ID” encoding with use of protection devices
WO2004105125A2 (en) * 2003-05-26 2004-12-02 Koninklijke Philips Electronics N.V. Semiconductor device, method of authentifying and system
WO2004114122A2 (en) * 2003-06-26 2004-12-29 Koninklijke Philips Electronics N.V. Secure number generator and content distribution network employing the same
US20050010698A1 (en) * 2003-07-10 2005-01-13 Nokia Corporation Device identification
US20050010787A1 (en) * 1999-04-30 2005-01-13 Microvision, Inc. Method and system for identifying data locations associated with real world observations
US20050043908A1 (en) * 2003-08-18 2005-02-24 International Business Machines Corporation Circuits and methods for characterizing random variations in device characteristics in semiconductor integrated circuits
US6867580B1 (en) * 2002-03-28 2005-03-15 Xilinx, Inc. Structures and methods for determining the effects of high stress currents on conducting layers and contacts in integrated circuits
US6889305B2 (en) 2003-02-14 2005-05-03 Hewlett-Packard Development Company, L.P. Device identification using a memory profile
US20050099201A1 (en) * 2002-09-05 2005-05-12 Jesus Ferreira Semi-conductor component testing system with a reduced number of test channels
US20050144148A1 (en) * 2003-12-31 2005-06-30 Kimmo Hatonen Clustering technique for cyclic phenomena
US20050156819A1 (en) * 2001-12-28 2005-07-21 Semiconductor Energy Laboratory Co., Ltd. Substrate identification circuit and semiconductor device
US20050183047A1 (en) * 2004-02-12 2005-08-18 Stephen Sapiro Circuit for generating an identification code for an IC
US6939727B1 (en) 2003-11-03 2005-09-06 Lsi Logic Corporation Method for performing statistical post processing in semiconductor manufacturing using ID cells
US6952623B2 (en) * 2002-07-02 2005-10-04 Texas Instruments, Inc. Permanent chip ID using FeRAM
US6968303B1 (en) * 2000-04-13 2005-11-22 Advanced Micro Devices, Inc. Automated system for extracting and combining tool trace data and wafer electrical test (WET) data for semiconductor processing
US20050285616A1 (en) * 2004-06-29 2005-12-29 Ali Keshavarzi Overvoltage detection apparatus, method, and system
US7017043B1 (en) * 1999-03-19 2006-03-21 The Regents Of The University Of California Methods and systems for the identification of circuits and circuit designs
WO2006053304A2 (en) 2004-11-12 2006-05-18 Pufco, Inc. Volatile device keys and applications thereof
US20060133607A1 (en) * 2004-12-22 2006-06-22 Seagate Technology Llc Apparatus and method for generating a secret key
US20060184807A1 (en) * 1999-09-02 2006-08-17 Kocher Paul C Specialized circuitry for cryptographic authentication and other purposes
US20060236123A1 (en) * 2005-04-15 2006-10-19 Lsi Logic Corporation Security application using silicon fingerprint identification
US20060239461A1 (en) * 2005-04-21 2006-10-26 Ernie Brickell Method and system for creating random cryptographic keys in hardware
US7131033B1 (en) * 2002-06-21 2006-10-31 Cypress Semiconductor Corp. Substrate configurable JTAG ID scheme
WO2006125431A1 (en) * 2005-05-27 2006-11-30 Universität Mannheim Method for generating and/or memorising a retrievable cryptographic key during the production of a topographical structure
US20060267617A1 (en) * 2005-05-31 2006-11-30 Quinton Jeffrey C First die indicator for integrated circuit wafer
US7191340B2 (en) 2001-11-30 2007-03-13 Stmicroelectronics S.A. Generation of a secret quantity based on an identifier of an integrated circuit
US20070250938A1 (en) * 2006-01-24 2007-10-25 Suh Gookwon E Signal Generator Based Device Security
US20070262980A1 (en) * 2006-04-27 2007-11-15 Ying Bond Y Identification of integrated circuits using pixel or memory cell characteristics
US20080052029A1 (en) * 2006-08-24 2008-02-28 Lsi Logic Corporation Unique binary identifier using existing state elements
US20080063013A1 (en) * 2006-08-24 2008-03-13 Lsi Logic Corporation Stabilization for Random Chip Identifier Circuit
US20080068003A1 (en) * 2006-08-24 2008-03-20 Lsi Logic Corporation Random Seed Stability with Fuses
US20080082875A1 (en) * 2006-08-24 2008-04-03 Lsi Logic Corporation Secure, Stable On Chip Silicon Identification
US20080116527A1 (en) * 2006-11-20 2008-05-22 International Business Machines Corporation Methods of improving operational parameters of pair of matched transistors and set of transistors
US20080183787A1 (en) * 2007-01-26 2008-07-31 Zou Zhengxian Method for manufacturing serial numbers for integrated circuits
US20080180126A1 (en) * 2005-08-18 2008-07-31 National University Corporation Tohoku University Device identifying method, device manufacturing method and electronic device
US20080243973A1 (en) * 2004-09-28 2008-10-02 Stmicroelectronics S.A. Locking of an Integrated Circuit
US20090011596A1 (en) * 2004-12-17 2009-01-08 Matsushita Electric Industrial Co., Ltd. Electronic device and manufacturing method thereof
US7482657B1 (en) 2003-06-13 2009-01-27 National Semiconductor Corporation Balanced cells with fabrication mismatches that produce a unique number generator
US20090083833A1 (en) * 2007-09-19 2009-03-26 Verayo, Inc. Authentication with physical unclonable functions
US20090140720A1 (en) * 2007-12-03 2009-06-04 Infineon Technologies Ag Method for identifying electronic circuits and identification device
US20090144534A1 (en) * 2005-03-03 2009-06-04 Sean Calhoon Data Processing Systems and Methods
US7565541B1 (en) * 2000-06-21 2009-07-21 Microvision, Inc. Digital fingerprint identification system
US20090243792A1 (en) * 2008-03-31 2009-10-01 Chmelar Erik V Process variation based microchip identification
US20090250820A1 (en) * 2004-07-01 2009-10-08 Dimitri Argyres Configurable non-volatile logic structure for characterizing an integrated circuit device
US20090271860A1 (en) * 2006-11-06 2009-10-29 Masao Nonaka Authenticator apparatus
US20090323870A1 (en) * 2006-05-31 2009-12-31 Lsi Logic Corporation Identification Circuit with Repeatable Output Code
US20100031065A1 (en) * 2006-11-06 2010-02-04 Yuichi Futa Information security apparatus
US20100122353A1 (en) * 2008-08-07 2010-05-13 William Marsh Rice University Methods and systems of digital rights management for integrated circuits
US20100127822A1 (en) * 2008-11-21 2010-05-27 Verayo, Inc. Non-networked rfid-puf authentication
KR20100080326A (en) * 2008-12-29 2010-07-08 인터내셔널 비지네스 머신즈 코포레이션 Random personalization of chips during fabrication
US7796759B2 (en) 2001-11-30 2010-09-14 Stmicroelectronics S.A. Diversification of a single integrated circuit identifier
US7818640B1 (en) 2004-10-22 2010-10-19 Cypress Semiconductor Corporation Test system having a master/slave JTAG controller
US20100321049A1 (en) * 2009-06-17 2010-12-23 Stmicroelectronics (Rousset) Sas Integrated circuit chip identification element
US20110033041A1 (en) * 2009-08-05 2011-02-10 Verayo, Inc. Index-based coding with a pseudo-random source
US20110063093A1 (en) * 2009-07-10 2011-03-17 Certicom Corp. System and method for performing serialization of devices
US20110062240A1 (en) * 2009-09-15 2011-03-17 International Business Machines Corporation Device and method for providing an integrated circuit with a unique indentification
US20110066670A1 (en) * 2009-08-05 2011-03-17 Verayo, Inc. Combination of values from a pseudo-random source
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
CN102412826A (en) * 2010-09-17 2012-04-11 英飞凌科技股份有限公司 Identification circuit and method for generating an identification bit using physical unclonable functions
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
WO2012133965A1 (en) * 2011-03-31 2012-10-04 한양대학교 산학협력단 Apparatus and method for generating identification key using process variation
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US20120319724A1 (en) * 2010-01-12 2012-12-20 Stc.Unm System and methods for generating unclonable security keys in integrated circuits
USRE43922E1 (en) 2003-06-13 2013-01-15 National Semiconductor Corporation Balanced cells with fabrication mismatches that produce a unique number generator
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8386990B1 (en) * 2010-12-07 2013-02-26 Xilinx, Inc. Unique identifier derived from an intrinsic characteristic of an integrated circuit
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8407656B2 (en) 2011-06-24 2013-03-26 International Business Machines Corporation Method and structure for a transistor having a relatively large threshold voltage variation range and for a random number generator incorporating multiple essentially identical transistors having such a large threshold voltage variation range
US8416950B1 (en) 2001-01-19 2013-04-09 Xilinx, Inc. Copy protection without non-volatile memory
US8418006B1 (en) * 2010-12-07 2013-04-09 Xilinx, Inc. Protecting a design for an integrated circuit using a unique identifier
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8427193B1 (en) 2010-12-07 2013-04-23 Xilinx, Inc. Intellectual property core protection for integrated circuits
DE102011085487A1 (en) 2011-10-31 2013-05-02 Rohde & Schwarz Gmbh & Co. Kg Integrated circuit, has activation unit for activating technical functions, key generating unit for generating keys that identify circuit and/or functions, and comparator for comparing keys generated by generating unit with read key
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8590010B2 (en) * 2011-11-22 2013-11-19 International Business Machines Corporation Retention based intrinsic fingerprint identification featuring a fuzzy algorithm and a dynamic key
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8618839B2 (en) * 2012-03-13 2013-12-31 International Business Machines Corporation Utilizing a sense amplifier to select a suitable circuit
US8620982B2 (en) 2009-05-11 2013-12-31 Empire Technology Development, Llc Identification of integrated circuits
US8619979B2 (en) 2010-06-25 2013-12-31 International Business Machines Corporation Physically unclonable function implemented through threshold voltage comparison
EP2693370A2 (en) * 2011-03-31 2014-02-05 ICTK Co., Ltd. Apparatus and method for generating a digital value
US8690065B2 (en) 2007-08-15 2014-04-08 Nxp B.V. Secure storage of a codeword within an integrated circuit
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US20150028847A1 (en) * 2013-07-29 2015-01-29 Nxp B.V. Puf method using and circuit having an array of bipolar transistors
WO2015034147A1 (en) * 2013-09-03 2015-03-12 (주) 아이씨티케이 Device and method for generating identification key
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
CN104900262A (en) * 2014-03-07 2015-09-09 英特尔公司 Physically unclonable function circuit using resistive memory device
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US20150260786A1 (en) * 2014-03-11 2015-09-17 Cryptography Research, Inc. Integrated circuit authentication
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9214211B2 (en) * 2014-05-15 2015-12-15 Winbond Electronics Corporation Methods of and apparatus for determining unique die identifiers for multiple memory die within a common package
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US20160093393A1 (en) * 2014-09-30 2016-03-31 Korea University Research And Business Foundation Flash memory apparatus for physical unclonable function and embodying method of the same
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
TWI570874B (en) * 2010-10-04 2017-02-11 晟碟半導體(上海)有限公司 System and method for tracking semiconductor packages
US20170078105A1 (en) * 2014-02-19 2017-03-16 Renesas Electronics Europe Gmbh Integrated Circuit with Parts Activated Based on Intrinsic Features
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9759757B2 (en) 2013-12-13 2017-09-12 Battelle Memorial Institute Electronic component classification
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US20170338819A1 (en) * 2016-05-20 2017-11-23 Commissariat A L'energie Atomique Et Aux Energies Alternatives Electronic device having a physical unclonable function identifier
US9864006B1 (en) 2016-11-30 2018-01-09 International Business Machines Corporation Generating a unique die identifier for an electronic chip
US9894095B2 (en) 2015-03-17 2018-02-13 Hiroshi Watanabe Network of electronic appliances and a semiconductor device in the network
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US10044513B2 (en) 2013-09-02 2018-08-07 Samsung Electronics Co., Ltd. Security device having physical unclonable function
US20180232539A1 (en) * 2017-02-13 2018-08-16 Zentel Japan Corporation Semiconductor Device
US10381088B2 (en) * 2017-03-30 2019-08-13 Silicon Storage Technology, Inc. System and method for generating random numbers based on non-volatile memory cell array entropy
US10559542B2 (en) 2017-04-24 2020-02-11 International Business Machines Corporation Chip security fingerprint
US10685918B2 (en) 2018-08-28 2020-06-16 Semiconductor Components Industries, Llc Process variation as die level traceability
US10789550B2 (en) 2017-04-13 2020-09-29 Battelle Memorial Institute System and method for generating test vectors
USRE48482E1 (en) * 2015-10-08 2021-03-23 Samsung Electronics Co., Ltd. Vertical memory devices and methods of manufacturing the same
US11245520B2 (en) * 2018-02-14 2022-02-08 Lucid Circuit, Inc. Systems and methods for generating identifying information based on semiconductor manufacturing process variations
US11303461B2 (en) 2013-09-02 2022-04-12 Samsung Electronics Co., Ltd. Security device having physical unclonable function

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002073424A (en) * 2000-08-31 2002-03-12 Mitsubishi Electric Corp Semiconductor device, terminal device and communication method
US7558969B1 (en) 2003-03-06 2009-07-07 National Semiconductor Corporation Anti-pirate circuit for protection against commercial integrated circuit pirates
CN102509031B (en) * 2003-06-23 2014-12-24 索尼电影娱乐公司 Method for identifying media source, device and system of fingerprint addition
JP4530229B2 (en) * 2004-07-05 2010-08-25 株式会社日立超エル・エス・アイ・システムズ Card authentication system
KR100618051B1 (en) * 2005-09-08 2006-08-30 삼성전자주식회사 Apparatus and method for detecting voltage glitch
KR101059005B1 (en) * 2006-04-13 2011-08-23 엔엑스피 비 브이 Semiconductor device, identifier generation method and identification method thereof
JP2008130856A (en) * 2006-11-22 2008-06-05 Hitachi Ulsi Systems Co Ltd Semiconductor device, and verfication method
US7877712B2 (en) 2007-05-07 2011-01-25 International Business Machines Corporation System for and method of verifying IC authenticity
JP5550897B2 (en) * 2009-05-28 2014-07-16 シャープ株式会社 Identifier generating method and identifier generating apparatus for semiconductor integrated circuit
US8645286B2 (en) 2010-02-23 2014-02-04 Prior Knowledge, Inc. Configurable circuitry for solving stochastic problems
US7928762B1 (en) * 2010-05-14 2011-04-19 Raytheon Company Systems and methods for digitally decoding integrated circuit blocks
JP5354611B2 (en) 2010-07-29 2013-11-27 独立行政法人産業技術総合研究所 Authenticity judgment method for electronic circuit components
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US9069989B2 (en) 2012-01-27 2015-06-30 International Business Machines Corporation Chip authentication using scan chains
US8950008B2 (en) 2012-07-30 2015-02-03 International Business Machines Corporation Undiscoverable physical chip identification
US8741713B2 (en) * 2012-08-10 2014-06-03 International Business Machines Corporation Reliable physical unclonable function for device authentication
FR2982975A1 (en) * 2012-12-11 2013-05-24 Continental Automotive France Method for tracing integrated circuits of controller that controls e.g. engine operation, of car, involves recording traceability table associating application-specific integrated circuit and batch identifiers with control unit identifier
US9449153B2 (en) * 2012-12-20 2016-09-20 Qualcomm Incorporated Unique and unclonable platform identifiers using data-dependent circuit path responses
WO2015031685A1 (en) 2013-08-28 2015-03-05 Stc.Unm Systems and methods for analyzing stability using metal resistance variations
FR3013175B1 (en) * 2013-11-08 2015-11-06 Trixell INTEGRATED CIRCUIT HAVING MULTIPLE IDENTICAL IDENTIFIED BLOCKS
US9568540B2 (en) 2014-02-28 2017-02-14 International Business Machines Corporation Method for the characterization and monitoring of integrated circuits
US9703989B1 (en) 2014-12-23 2017-07-11 Altera Corporation Secure physically unclonable function (PUF) error correction
US10176094B2 (en) 2015-06-30 2019-01-08 Renesas Electronics America Inc. Common MCU self-identification information
US10466977B2 (en) 2015-10-11 2019-11-05 Renesas Electronics America Inc. Data driven embedded application building and configuration
GB201609781D0 (en) 2016-06-03 2016-07-20 Irdeto Bv Secured chip
WO2018174112A1 (en) * 2017-03-21 2018-09-27 渡辺浩志 Technology for authenticating device on network
EP3382606A1 (en) * 2017-03-27 2018-10-03 ASML Netherlands B.V. Optimizing an apparatus for multi-stage processing of product units
TWI639847B (en) * 2017-06-27 2018-11-01 Powerchip Technology Corporation Integrated circuit chip and inspection method thereof
CN109427667B (en) * 2017-09-01 2021-11-30 中芯国际集成电路制造(上海)有限公司 Device with physical unclonable function, manufacturing method thereof and chip
US11709656B2 (en) 2018-07-13 2023-07-25 Ememory Technology Inc. Short channel effect based random bit generator

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4150331A (en) * 1977-07-29 1979-04-17 Burroughs Corporation Signature encoding for integrated circuits
US4419747A (en) * 1981-09-14 1983-12-06 Seeq Technology, Inc. Method and device for providing process and test information in semiconductors
US4510673A (en) * 1983-06-23 1985-04-16 International Business Machines Corporation Laser written chip identification method
US4766516A (en) * 1987-09-24 1988-08-23 Hughes Aircraft Company Method and apparatus for securing integrated circuits from unauthorized copying and use
US4996647A (en) * 1989-03-27 1991-02-26 Sperry Marine Inc. Digital statistical processing for signal parameter determination
US5051374A (en) * 1985-03-06 1991-09-24 Sharp Kabushiki Kaisha Method of manufacturing a semiconductor device with identification pattern
US5051895A (en) * 1987-09-17 1991-09-24 Hewlett-Packard Company Apparatus and method for tracking and identifying printed circuit assemblies
US5056061A (en) * 1989-12-20 1991-10-08 N. A. Philips Corporation Circuit for encoding identification information on circuit dice using fet capacitors
US5079725A (en) * 1989-11-17 1992-01-07 Ibm Corporation Chip identification method for use with scan design systems and scan testing techniques
US5350715A (en) * 1991-11-12 1994-09-27 Samsung Electronics Co., Ltd. Chip identification scheme
US5553022A (en) * 1994-12-27 1996-09-03 Motorola Inc. Integrated circuit identification apparatus and method
US5615126A (en) * 1994-08-24 1997-03-25 Lsi Logic Corporation High-speed internal interconnection technique for integrated circuits that reduces the number of signal lines through multiplexing
US5642307A (en) * 1992-07-09 1997-06-24 Advanced Micro Devices, Inc. Die identifier and die indentification method
US5742526A (en) * 1996-01-03 1998-04-21 Micron Technology, Inc. Apparatus and method for identifying an integrated device
US5787174A (en) * 1992-06-17 1998-07-28 Micron Technology, Inc. Remote identification of integrated circuit
US5818738A (en) * 1987-10-30 1998-10-06 Gao Gesellschaft Fur Automation Und Organisation Mgh Method for testing the authenticity of a data carrier having an integrated circuit

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5984190A (en) * 1997-05-15 1999-11-16 Micron Technology, Inc. Method and apparatus for identifying integrated circuits
KR100547354B1 (en) * 2003-09-04 2006-01-26 삼성전기주식회사 BGA package having semiconductor chip to possess metal pattern for edge bonding pad and manufacturing method thereof

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4150331A (en) * 1977-07-29 1979-04-17 Burroughs Corporation Signature encoding for integrated circuits
US4419747A (en) * 1981-09-14 1983-12-06 Seeq Technology, Inc. Method and device for providing process and test information in semiconductors
US4510673A (en) * 1983-06-23 1985-04-16 International Business Machines Corporation Laser written chip identification method
US5051374A (en) * 1985-03-06 1991-09-24 Sharp Kabushiki Kaisha Method of manufacturing a semiconductor device with identification pattern
US5051895A (en) * 1987-09-17 1991-09-24 Hewlett-Packard Company Apparatus and method for tracking and identifying printed circuit assemblies
US4766516A (en) * 1987-09-24 1988-08-23 Hughes Aircraft Company Method and apparatus for securing integrated circuits from unauthorized copying and use
US5818738A (en) * 1987-10-30 1998-10-06 Gao Gesellschaft Fur Automation Und Organisation Mgh Method for testing the authenticity of a data carrier having an integrated circuit
US4996647A (en) * 1989-03-27 1991-02-26 Sperry Marine Inc. Digital statistical processing for signal parameter determination
US5079725A (en) * 1989-11-17 1992-01-07 Ibm Corporation Chip identification method for use with scan design systems and scan testing techniques
US5056061A (en) * 1989-12-20 1991-10-08 N. A. Philips Corporation Circuit for encoding identification information on circuit dice using fet capacitors
US5350715A (en) * 1991-11-12 1994-09-27 Samsung Electronics Co., Ltd. Chip identification scheme
US5787174A (en) * 1992-06-17 1998-07-28 Micron Technology, Inc. Remote identification of integrated circuit
US5642307A (en) * 1992-07-09 1997-06-24 Advanced Micro Devices, Inc. Die identifier and die indentification method
US5615126A (en) * 1994-08-24 1997-03-25 Lsi Logic Corporation High-speed internal interconnection technique for integrated circuits that reduces the number of signal lines through multiplexing
US5553022A (en) * 1994-12-27 1996-09-03 Motorola Inc. Integrated circuit identification apparatus and method
US5742526A (en) * 1996-01-03 1998-04-21 Micron Technology, Inc. Apparatus and method for identifying an integrated device

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Tomohisa Mizuno, Jun ichi Okamura and Akira Toriumi, Experimental Study of Threshold Voltage Fluctuation Due to Statistical Variation of Channel Dopant Number in MOSFET s, IEEE Transactions on Electron Devices, vol. 41 No. 11, Nov. 1994, pp. 2216 2221. *
Tomohisa Mizuno, Jun-ichi Okamura and Akira Toriumi, "Experimental Study of Threshold Voltage Fluctuation Due to Statistical Variation of Channel Dopant Number in MOSFET's," IEEE Transactions on Electron Devices, vol. 41 No. 11, Nov. 1994, pp. 2216-2221.
Xinghai Tang, Vivek K. De and James D. Meindl, "Intrinsic MOSFET Parameter Fluctuations Due to Random Dopant Placement," IEEE Transactions on Very Large Scale Integration (vlsi) Systems, vol. 5, No. 4, Dec. 1997, pp. 369-376.
Xinghai Tang, Vivek K. De and James D. Meindl, Intrinsic MOSFET Parameter Fluctuations Due to Random Dopant Placement, IEEE Transactions on Very Large Scale Integration (vlsi) Systems, vol. 5, No. 4, Dec. 1997, pp. 369 376. *

Cited By (310)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7017043B1 (en) * 1999-03-19 2006-03-21 The Regents Of The University Of California Methods and systems for the identification of circuits and circuit designs
US7062346B2 (en) 1999-03-24 2006-06-13 Fujitsu Limited Method for manufacturing multi-kind and small quantity semiconductor products in a mass-production line and system thereof
US20020017708A1 (en) * 1999-03-24 2002-02-14 Fujitsu Limited Method for manufacturing multi-kind and small quantity semiconductor products in a mass-production line and system thereof
US6862725B2 (en) * 1999-03-24 2005-03-01 Fujitsu Limited Method for manufacturing multi-kind and small quantity semiconductor products in a mass-production line and system thereof
US20050010787A1 (en) * 1999-04-30 2005-01-13 Microvision, Inc. Method and system for identifying data locations associated with real world observations
US9569628B2 (en) 1999-09-02 2017-02-14 Cryptography Research, Inc. Specialized circuitry for cryptographic authentication and other purposes
US20060184807A1 (en) * 1999-09-02 2006-08-17 Kocher Paul C Specialized circuitry for cryptographic authentication and other purposes
US6968303B1 (en) * 2000-04-13 2005-11-22 Advanced Micro Devices, Inc. Automated system for extracting and combining tool trace data and wafer electrical test (WET) data for semiconductor processing
US7565541B1 (en) * 2000-06-21 2009-07-21 Microvision, Inc. Digital fingerprint identification system
US6772025B1 (en) * 2000-09-28 2004-08-03 Intel Corporation Device “ID” encoding with use of protection devices
US20080028349A1 (en) * 2000-12-01 2008-01-31 Masaya Muranaka Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US7282377B2 (en) 2000-12-01 2007-10-16 Hitachi, Ltd. Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US20040053429A1 (en) * 2000-12-01 2004-03-18 Masaya Muranaka Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US7665049B2 (en) 2000-12-01 2010-02-16 Hitachi, Ltd. Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US20050263605A1 (en) * 2000-12-01 2005-12-01 Hitachi, Ltd. Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US6941536B2 (en) * 2000-12-01 2005-09-06 Hitachi, Ltd. Method for identifying semiconductor integrated circuit device, method for manufacturing semiconductor integrated circuit device, semiconductor integrated circuit device and semiconductor chip
US8416950B1 (en) 2001-01-19 2013-04-09 Xilinx, Inc. Copy protection without non-volatile memory
US6960753B2 (en) 2001-01-24 2005-11-01 Hewlett-Packard Development Company, L.P. Photosensor arrays with encoded permanent information
GB2374750B (en) * 2001-01-24 2005-02-02 Hewlett Packard Co Photosensor arrays with encoded permanent information
US20020097455A1 (en) * 2001-01-24 2002-07-25 Cheung Nigel M-F Photosensor arrays with encoded permanent information
US6600686B2 (en) * 2001-02-07 2003-07-29 Samsung Electronics Co., Ltd. Apparatus for recognizing chip identification and semiconductor device comprising the apparatus
US7827413B2 (en) 2001-04-04 2010-11-02 Stmicroelectronics S.A. Extraction of a private datum to authenticate an integrated circuit
US20040114765A1 (en) * 2001-04-04 2004-06-17 Pierre-Yvan Liardet Extraction of a private datum to authenticate an integrated circuit
US6480136B1 (en) * 2001-05-08 2002-11-12 Analog Devices, Inc. Modified repetitive cell matching technique for integrated circuits
US7334131B2 (en) * 2001-06-11 2008-02-19 Stmicroelectronics S.A. Protected storage of a datum in an integrated circuit
US20020188857A1 (en) * 2001-06-11 2002-12-12 William Orlando Protected storage of a datum in an integrated circuit
US20080104420A1 (en) * 2001-06-11 2008-05-01 Stmicroelectronics S.A. Protected storage of a datum in an integrated circuit
US7945791B2 (en) * 2001-06-11 2011-05-17 Stmicroelectronics S.A. Protected storage of a datum in an integrated circuit
US6601008B1 (en) 2001-08-02 2003-07-29 Lsi Logic Corporation Parametric device signature
EP1293939A1 (en) * 2001-09-14 2003-03-19 STMicroelectronics S.A. Secure identification with biometric data
US20030056122A1 (en) * 2001-09-14 2003-03-20 Luc Wuidart Secure identification with biometric data
US7937590B2 (en) * 2001-09-14 2011-05-03 Stmicroelectronics S.A. Secure identification with biometric data
FR2829855A1 (en) * 2001-09-14 2003-03-21 St Microelectronics Sa SECURE IDENTIFICATION BY BIOMETRIC DATA
US20030075746A1 (en) * 2001-10-22 2003-04-24 Mitsubishi Denki Kabushiki Kaisha Semiconductor device for determining identification code and application thereof
US20030102493A1 (en) * 2001-11-30 2003-06-05 Luc Wuidart Regeneration of a secret quantity from an intergrated circuit identifier
US7941672B2 (en) * 2001-11-30 2011-05-10 Stmicroelectronics S.A. Regeneration of a secret quantity from an intergrated circuit identifier
US7191340B2 (en) 2001-11-30 2007-03-13 Stmicroelectronics S.A. Generation of a secret quantity based on an identifier of an integrated circuit
US7796759B2 (en) 2001-11-30 2010-09-14 Stmicroelectronics S.A. Diversification of a single integrated circuit identifier
US20050156819A1 (en) * 2001-12-28 2005-07-21 Semiconductor Energy Laboratory Co., Ltd. Substrate identification circuit and semiconductor device
US9171805B2 (en) * 2001-12-28 2015-10-27 Semiconductor Energy Laboratory Co., Ltd. Substrate identification circuit and semiconductor device
WO2003061004A2 (en) * 2002-01-17 2003-07-24 Infineon Technologies Ag Method for coding and authenticating semiconductor circuits
WO2003061004A3 (en) * 2002-01-17 2004-07-29 Infineon Technologies Ag Method for coding and authenticating semiconductor circuits
DE10203435A1 (en) * 2002-01-28 2003-07-31 Kostal Leopold Gmbh & Co Kg Electronic circuit arrangement has a microcontroller with non- volatile memory for storage of a circuit identifier at first power-up to prevent microcontroller exchange and unauthorized circuit usage
US7978540B2 (en) 2002-02-11 2011-07-12 Stmicroelectronics S.A. Extraction of a binary code based on physical parameters of an integrated circuit via programming resistors
US7333386B2 (en) * 2002-02-11 2008-02-19 Stmicroelectronics S.A. Extraction of a binary code based on physical parameters of an integrated circuit through programming resistors
US20080130348A1 (en) * 2002-02-11 2008-06-05 Stmicroelectronics Inc. Extraction of a binary code based on physical parameters of an integrated circuit
US20100097843A1 (en) * 2002-02-11 2010-04-22 Stmicroelectronics S.A. Extraction of a binary code based on physical parameters of an integrated circuit
US7660182B2 (en) 2002-02-11 2010-02-09 Stmicroelectronics Inc. Extraction and stabilization of a binary code based on physical parameters of an integrated circuit
US20030151942A1 (en) * 2002-02-11 2003-08-14 Michel Bardouillet Extraction of a binary code based on physical parameters of an integrated circuit
US6867580B1 (en) * 2002-03-28 2005-03-15 Xilinx, Inc. Structures and methods for determining the effects of high stress currents on conducting layers and contacts in integrated circuits
US7818569B2 (en) 2002-04-16 2010-10-19 Massachusetts Institute Of Technology Data protection and cryptographic functions using a device-specific value
US20070183194A1 (en) * 2002-04-16 2007-08-09 Srinivas Devadas Controlling access to device-specific information
US7840803B2 (en) 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US20060271792A1 (en) * 2002-04-16 2006-11-30 Srinivas Devadas Data protection and cryptographic functions using a device-specific value
US20030204743A1 (en) * 2002-04-16 2003-10-30 Srinivas Devadas Authentication of integrated circuits
US8386801B2 (en) 2002-04-16 2013-02-26 Massachusetts Institute Of Technology Authentication of integrated circuits
US7757083B2 (en) 2002-04-16 2010-07-13 Massachusetts Institute Of Technology Integrated circuit that uses a dynamic characteristic of the circuit
US7904731B2 (en) 2002-04-16 2011-03-08 Massachusetts Institute Of Technology Integrated circuit that uses a dynamic characteristic of the circuit
JP2005523481A (en) * 2002-04-16 2005-08-04 マサチューセッツ インスティテュート オブ テクノロジー Integrated circuit certification
JP4733924B2 (en) * 2002-04-16 2011-07-27 マサチューセッツ インスティテュート オブ テクノロジー Integrated circuit certification
US7681103B2 (en) 2002-04-16 2010-03-16 Massachusetts Institute Of Technology Reliable generation of a device-specific value
US20090222672A1 (en) * 2002-04-16 2009-09-03 Massachusetts Institute Of Technology Integrated Circuit That Uses A Dynamic Characteristic Of The Circuit
WO2003090259A3 (en) * 2002-04-16 2004-07-08 Massachusetts Inst Technology Authentication of integrated circuits
WO2003090259A2 (en) 2002-04-16 2003-10-30 Massachusetts Institute Of Technology Authentication of integrated circuits
US20060221686A1 (en) * 2002-04-16 2006-10-05 Srinivas Devadas Integrated circuit that uses a dynamic characteristic of the circuit
US20060271793A1 (en) * 2002-04-16 2006-11-30 Srinivas Devadas Reliable generation of a device-specific value
WO2003090124A1 (en) * 2002-04-17 2003-10-30 Icid, Llc Randomly positioned, non-deterministic bits record key
US7131033B1 (en) * 2002-06-21 2006-10-31 Cypress Semiconductor Corp. Substrate configurable JTAG ID scheme
US6952623B2 (en) * 2002-07-02 2005-10-04 Texas Instruments, Inc. Permanent chip ID using FeRAM
CN100438014C (en) * 2002-08-15 2008-11-26 Nxp股份有限公司 Integrated circuit and method of manufacturing same
WO2004017408A3 (en) * 2002-08-15 2004-09-16 Koninkl Philips Electronics Nv Integrated circuit with id code and method of manufacturing same
US20050275001A1 (en) * 2002-08-15 2005-12-15 Koninklijke Philips Electronics N.V. Integrated circuit and method of manufacturing same
WO2004017408A2 (en) * 2002-08-15 2004-02-26 Koninklijke Philips Electronics N.V. Integrated circuit with id code and method of manufacturing same
US20040040004A1 (en) * 2002-08-21 2004-02-26 Matsushita Electric Industrial Co., Ltd. Cell library database and timing verification and withstand voltage verification systems for integrated circuit using the same
US7257801B2 (en) * 2002-08-21 2007-08-14 Matsushita Electric Industrial Co., Ltd. Cell library database and timing verification and withstand voltage verification systems for integrated circuit using the same
US20040035919A1 (en) * 2002-08-26 2004-02-26 Chi-Song Horng Method of authenticating an object or entity using a random binary ID code subject to bit drift
WO2004019184A2 (en) * 2002-08-26 2004-03-04 Icid, Llc Method of authentificating an object or entity using a random binary id code subject to bit drift
US6802447B2 (en) 2002-08-26 2004-10-12 Icid, Llc Method of authenticating an object or entity using a random binary ID code subject to bit drift
WO2004019184A3 (en) * 2002-08-26 2004-11-04 Icid Llc Method of authentificating an object or entity using a random binary id code subject to bit drift
US6977516B2 (en) * 2002-09-05 2005-12-20 Infineon Technolgies Ag Semi-conductor component testing system with a reduced number of test channels
US20050099201A1 (en) * 2002-09-05 2005-05-12 Jesus Ferreira Semi-conductor component testing system with a reduced number of test channels
US20040085056A1 (en) * 2002-10-08 2004-05-06 Pioneer Corporation Electronic appartus, specification identification method therefor and manufacturing method therefor
US6946862B2 (en) * 2002-10-08 2005-09-20 Pioneer Corporation Electronic apparatus, specification identification method therefor and manufacturing method therefor
US7231552B2 (en) * 2002-10-24 2007-06-12 Intel Corporation Method and apparatus for independent control of devices under test connected in parallel
US20040083414A1 (en) * 2002-10-24 2004-04-29 Parker Rachael J. Method and apparatus for independent control of devices under test connected in parallel
US6889305B2 (en) 2003-02-14 2005-05-03 Hewlett-Packard Development Company, L.P. Device identification using a memory profile
WO2004105125A3 (en) * 2003-05-26 2005-01-06 Koninkl Philips Electronics Nv Semiconductor device, method of authentifying and system
US7554337B2 (en) 2003-05-26 2009-06-30 Nxp B.V. Semiconductor device, method of authentifying and system
WO2004105125A2 (en) * 2003-05-26 2004-12-02 Koninklijke Philips Electronics N.V. Semiconductor device, method of authentifying and system
US20070040256A1 (en) * 2003-05-26 2007-02-22 Tuyls Pim T Semiconductor device, method of authentifying and system
USRE43922E1 (en) 2003-06-13 2013-01-15 National Semiconductor Corporation Balanced cells with fabrication mismatches that produce a unique number generator
US7602666B1 (en) 2003-06-13 2009-10-13 National Semiconductor Corporation Method of forming a unique number
US7482657B1 (en) 2003-06-13 2009-01-27 National Semiconductor Corporation Balanced cells with fabrication mismatches that produce a unique number generator
WO2004114122A2 (en) * 2003-06-26 2004-12-29 Koninklijke Philips Electronics N.V. Secure number generator and content distribution network employing the same
WO2004114122A3 (en) * 2003-06-26 2006-04-06 Koninkl Philips Electronics Nv Secure number generator and content distribution network employing the same
US7356627B2 (en) * 2003-07-10 2008-04-08 Nokia Corporation Device identification
US20050010698A1 (en) * 2003-07-10 2005-01-13 Nokia Corporation Device identification
US20050043908A1 (en) * 2003-08-18 2005-02-24 International Business Machines Corporation Circuits and methods for characterizing random variations in device characteristics in semiconductor integrated circuits
US8214169B2 (en) * 2003-08-18 2012-07-03 International Business Machines Corporation Circuits and methods for characterizing random variations in device characteristics in semiconductor integrated circuits
US6939727B1 (en) 2003-11-03 2005-09-06 Lsi Logic Corporation Method for performing statistical post processing in semiconductor manufacturing using ID cells
US20050144148A1 (en) * 2003-12-31 2005-06-30 Kimmo Hatonen Clustering technique for cyclic phenomena
US7210634B2 (en) 2004-02-12 2007-05-01 Icid, Llc Circuit for generating an identification code for an IC
US20050183047A1 (en) * 2004-02-12 2005-08-18 Stephen Sapiro Circuit for generating an identification code for an IC
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US20050285616A1 (en) * 2004-06-29 2005-12-29 Ali Keshavarzi Overvoltage detection apparatus, method, and system
US7102358B2 (en) * 2004-06-29 2006-09-05 Intel Corporation Overvoltage detection apparatus, method, and system
US7868383B2 (en) * 2004-07-01 2011-01-11 Netlogic Microsystems, Inc. Configurable non-volatile logic structure for characterizing an integrated circuit device
US20090250820A1 (en) * 2004-07-01 2009-10-08 Dimitri Argyres Configurable non-volatile logic structure for characterizing an integrated circuit device
US20080243973A1 (en) * 2004-09-28 2008-10-02 Stmicroelectronics S.A. Locking of an Integrated Circuit
US8745107B2 (en) * 2004-09-28 2014-06-03 Stmicroelectronics S.A. Locking of an integrated circuit
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US7818640B1 (en) 2004-10-22 2010-10-19 Cypress Semiconductor Corporation Test system having a master/slave JTAG controller
US20090254981A1 (en) * 2004-11-12 2009-10-08 Verayo, Inc. Volatile Device Keys And Applications Thereof
US20060210082A1 (en) * 2004-11-12 2006-09-21 Srinivas Devadas Volatile device keys and applications thereof
WO2006053304A2 (en) 2004-11-12 2006-05-18 Pufco, Inc. Volatile device keys and applications thereof
US7702927B2 (en) 2004-11-12 2010-04-20 Verayo, Inc. Securely field configurable device
WO2006053304A3 (en) * 2004-11-12 2009-04-02 Pufco Inc Volatile device keys and applications thereof
US7839278B2 (en) 2004-11-12 2010-11-23 Verayo, Inc. Volatile device keys and applications thereof
US7564345B2 (en) 2004-11-12 2009-07-21 Verayo, Inc. Volatile device keys and applications thereof
US8756438B2 (en) 2004-11-12 2014-06-17 Verayo, Inc. Securely field configurable device
US20090011596A1 (en) * 2004-12-17 2009-01-08 Matsushita Electric Industrial Co., Ltd. Electronic device and manufacturing method thereof
US7655483B2 (en) * 2004-12-17 2010-02-02 Panasonic Corporation Electronic device and manufacturing method thereof
US20060133607A1 (en) * 2004-12-22 2006-06-22 Seagate Technology Llc Apparatus and method for generating a secret key
CN1794628B (en) * 2004-12-22 2010-12-01 希捷科技有限公司 Apparatus and method for generating a secret key
US8051293B2 (en) 2005-03-03 2011-11-01 Digimarc Corporation Data processing systems and methods
US20090144534A1 (en) * 2005-03-03 2009-06-04 Sean Calhoon Data Processing Systems and Methods
US20060236123A1 (en) * 2005-04-15 2006-10-19 Lsi Logic Corporation Security application using silicon fingerprint identification
US7577850B2 (en) * 2005-04-15 2009-08-18 Lsi Corporation Security application using silicon fingerprint identification
US7813507B2 (en) * 2005-04-21 2010-10-12 Intel Corporation Method and system for creating random cryptographic keys in hardware
US20060239461A1 (en) * 2005-04-21 2006-10-26 Ernie Brickell Method and system for creating random cryptographic keys in hardware
US20090304181A1 (en) * 2005-05-27 2009-12-10 Peter Fischer Method for generating and/or imprinting a retrievable cryptographic key during the production of a topographic structure
WO2006125431A1 (en) * 2005-05-27 2006-11-30 Universität Mannheim Method for generating and/or memorising a retrievable cryptographic key during the production of a topographical structure
US7265567B2 (en) * 2005-05-31 2007-09-04 Delphi Technologies, Inc. First die indicator for integrated circuit wafer
US20060267617A1 (en) * 2005-05-31 2006-11-30 Quinton Jeffrey C First die indicator for integrated circuit wafer
US20080180126A1 (en) * 2005-08-18 2008-07-31 National University Corporation Tohoku University Device identifying method, device manufacturing method and electronic device
US7812595B2 (en) * 2005-08-18 2010-10-12 National University Corporation Tohoku University Electronic device identifying method
TWI392880B (en) * 2005-08-18 2013-04-11 Advantest Corp Device identification method, device production method and electronic device
US20100308839A1 (en) * 2005-08-18 2010-12-09 National University Corporation Tohoku University Electronic device identifying method
US8093918B2 (en) * 2005-08-18 2012-01-10 National University Corporation Tohoku University Electronic device identifying method and electronic device comprising identification means
US20070250938A1 (en) * 2006-01-24 2007-10-25 Suh Gookwon E Signal Generator Based Device Security
US8630410B2 (en) * 2006-01-24 2014-01-14 Verayo, Inc. Signal generator based device security
US20070262980A1 (en) * 2006-04-27 2007-11-15 Ying Bond Y Identification of integrated circuits using pixel or memory cell characteristics
US7787034B2 (en) 2006-04-27 2010-08-31 Avago Technologies General Ip (Singapore) Pte. Ltd. Identification of integrated circuits using pixel or memory cell characteristics
US20090323870A1 (en) * 2006-05-31 2009-12-31 Lsi Logic Corporation Identification Circuit with Repeatable Output Code
US7802156B2 (en) 2006-05-31 2010-09-21 Lsi Corporation Identification circuit with repeatable output code
US7676726B2 (en) 2006-08-24 2010-03-09 Lsi Corporation Stabilization for random chip identifier circuit
US7603637B2 (en) 2006-08-24 2009-10-13 Lsi Corporation Secure, stable on chip silicon identification
US20080052029A1 (en) * 2006-08-24 2008-02-28 Lsi Logic Corporation Unique binary identifier using existing state elements
US20080063013A1 (en) * 2006-08-24 2008-03-13 Lsi Logic Corporation Stabilization for Random Chip Identifier Circuit
US20080082875A1 (en) * 2006-08-24 2008-04-03 Lsi Logic Corporation Secure, Stable On Chip Silicon Identification
US8165291B2 (en) 2006-08-24 2012-04-24 Lsi Corporation Random seed stability with fuses
US20080068003A1 (en) * 2006-08-24 2008-03-20 Lsi Logic Corporation Random Seed Stability with Fuses
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8510608B2 (en) 2006-11-06 2013-08-13 Panasonic Corporation Generating PUF error correcting code using redundant hardware
US20090271860A1 (en) * 2006-11-06 2009-10-29 Masao Nonaka Authenticator apparatus
US8347091B2 (en) 2006-11-06 2013-01-01 Panasonic Corporation Authenticator apparatus
US20100031065A1 (en) * 2006-11-06 2010-02-04 Yuichi Futa Information security apparatus
US7516426B2 (en) 2006-11-20 2009-04-07 International Business Machines Corporation Methods of improving operational parameters of pair of matched transistors and set of transistors
US20080116527A1 (en) * 2006-11-20 2008-05-22 International Business Machines Corporation Methods of improving operational parameters of pair of matched transistors and set of transistors
US20080183787A1 (en) * 2007-01-26 2008-07-31 Zou Zhengxian Method for manufacturing serial numbers for integrated circuits
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8690065B2 (en) 2007-08-15 2014-04-08 Nxp B.V. Secure storage of a codeword within an integrated circuit
US20090083833A1 (en) * 2007-09-19 2009-03-26 Verayo, Inc. Authentication with physical unclonable functions
US8782396B2 (en) 2007-09-19 2014-07-15 Verayo, Inc. Authentication with physical unclonable functions
US7893699B2 (en) * 2007-12-03 2011-02-22 Infineon Technologies Ag Method for identifying electronic circuits and identification device
US20090140720A1 (en) * 2007-12-03 2009-06-04 Infineon Technologies Ag Method for identifying electronic circuits and identification device
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US20090243792A1 (en) * 2008-03-31 2009-10-01 Chmelar Erik V Process variation based microchip identification
US8432250B2 (en) * 2008-03-31 2013-04-30 Lsi Corporation Process variation based microchip identification
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8966660B2 (en) 2008-08-07 2015-02-24 William Marsh Rice University Methods and systems of digital rights management for integrated circuits
US20100122353A1 (en) * 2008-08-07 2010-05-13 William Marsh Rice University Methods and systems of digital rights management for integrated circuits
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US20100127822A1 (en) * 2008-11-21 2010-05-27 Verayo, Inc. Non-networked rfid-puf authentication
US8683210B2 (en) 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
KR20100080326A (en) * 2008-12-29 2010-07-08 인터내셔널 비지네스 머신즈 코포레이션 Random personalization of chips during fabrication
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8788559B2 (en) 2009-05-11 2014-07-22 Empire Technology Development Llc Identification of integrated circuits
US8620982B2 (en) 2009-05-11 2013-12-31 Empire Technology Development, Llc Identification of integrated circuits
US20100321049A1 (en) * 2009-06-17 2010-12-23 Stmicroelectronics (Rousset) Sas Integrated circuit chip identification element
US8536886B2 (en) 2009-06-17 2013-09-17 Stmicroelectronics (Rousset) Sas Integrated circuit chip identification element
US9208459B2 (en) * 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
US20110063093A1 (en) * 2009-07-10 2011-03-17 Certicom Corp. System and method for performing serialization of devices
US10102500B2 (en) * 2009-07-10 2018-10-16 Certicom Corp. System and method for performing serialization of devices
US8811615B2 (en) 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
US20110033041A1 (en) * 2009-08-05 2011-02-10 Verayo, Inc. Index-based coding with a pseudo-random source
US8468186B2 (en) 2009-08-05 2013-06-18 Verayo, Inc. Combination of values from a pseudo-random source
US20110066670A1 (en) * 2009-08-05 2011-03-17 Verayo, Inc. Combination of values from a pseudo-random source
US8028924B2 (en) 2009-09-15 2011-10-04 International Business Machines Corporation Device and method for providing an integrated circuit with a unique identification
US20110062240A1 (en) * 2009-09-15 2011-03-17 International Business Machines Corporation Device and method for providing an integrated circuit with a unique indentification
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US20120319724A1 (en) * 2010-01-12 2012-12-20 Stc.Unm System and methods for generating unclonable security keys in integrated circuits
US20140140505A1 (en) * 2010-01-12 2014-05-22 Stc.Unm System and methods for generating unclonable security keys in integrated circuits
US8610454B2 (en) * 2010-01-12 2013-12-17 Stc.Unm System and methods for generating unclonable security keys in integrated circuits
US9030226B2 (en) * 2010-01-12 2015-05-12 Stc.Unm System and methods for generating unclonable security keys in integrated circuits
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8619979B2 (en) 2010-06-25 2013-12-31 International Business Machines Corporation Physically unclonable function implemented through threshold voltage comparison
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US9112491B2 (en) * 2010-09-17 2015-08-18 Infineon Technologies Ag Identification circuit and method for generating an identification bit using physical unclonable functions
DE102011113506B4 (en) 2010-09-17 2022-01-13 Infineon Technologies Ag IDENTIFICATION CIRCUIT AND METHOD FOR GENERATION OF AN IDENTIFICATION BIT USING PHYSICALLY UNCLONABLE FUNCTIONS
CN102412826B (en) * 2010-09-17 2016-04-20 英飞凌科技股份有限公司 Function physically can not be cloned to generate identification circuit and the method for discrimination bit for using
CN102412826A (en) * 2010-09-17 2012-04-11 英飞凌科技股份有限公司 Identification circuit and method for generating an identification bit using physical unclonable functions
US8583710B2 (en) 2010-09-17 2013-11-12 Infineon Technologies Ag Identification circuit and method for generating an identification bit using physical unclonable functions
US20140035613A1 (en) * 2010-09-17 2014-02-06 Infineon Technologies Ag Identification circuit and method for generating an identification bit using physical unclonable functions
DE102011113506A1 (en) 2010-09-17 2012-04-26 Infineon Technologies Ag IDENTIFICATION SWITCHING AND METHOD FOR GENERATING AN IDENTIFICATION BIT USING PHYSICALLY UNCLONABLE FUNCTIONS
TWI570874B (en) * 2010-10-04 2017-02-11 晟碟半導體(上海)有限公司 System and method for tracking semiconductor packages
US8386990B1 (en) * 2010-12-07 2013-02-26 Xilinx, Inc. Unique identifier derived from an intrinsic characteristic of an integrated circuit
US8427193B1 (en) 2010-12-07 2013-04-23 Xilinx, Inc. Intellectual property core protection for integrated circuits
US8418006B1 (en) * 2010-12-07 2013-04-09 Xilinx, Inc. Protecting a design for an integrated circuit using a unique identifier
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US9105432B2 (en) 2011-03-31 2015-08-11 Ictk Co., Ltd Apparatus and method for generating digital value
US9729334B2 (en) 2011-03-31 2017-08-08 Ictk Co., Ltd Apparatus and method for generating digital value
EP2693370A2 (en) * 2011-03-31 2014-02-05 ICTK Co., Ltd. Apparatus and method for generating a digital value
WO2012133965A1 (en) * 2011-03-31 2012-10-04 한양대학교 산학협력단 Apparatus and method for generating identification key using process variation
EP2693370A4 (en) * 2011-03-31 2014-10-22 Ictk Co Ltd Apparatus and method for generating a digital value
US8407656B2 (en) 2011-06-24 2013-03-26 International Business Machines Corporation Method and structure for a transistor having a relatively large threshold voltage variation range and for a random number generator incorporating multiple essentially identical transistors having such a large threshold voltage variation range
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
DE102011085487A1 (en) 2011-10-31 2013-05-02 Rohde & Schwarz Gmbh & Co. Kg Integrated circuit, has activation unit for activating technical functions, key generating unit for generating keys that identify circuit and/or functions, and comparator for comparing keys generated by generating unit with read key
US8590010B2 (en) * 2011-11-22 2013-11-19 International Business Machines Corporation Retention based intrinsic fingerprint identification featuring a fuzzy algorithm and a dynamic key
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US8618839B2 (en) * 2012-03-13 2013-12-31 International Business Machines Corporation Utilizing a sense amplifier to select a suitable circuit
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US10132858B2 (en) * 2013-07-29 2018-11-20 Nxp B.V. PUF method using and circuit having an array of bipolar transistors
US20150028847A1 (en) * 2013-07-29 2015-01-29 Nxp B.V. Puf method using and circuit having an array of bipolar transistors
US10498544B2 (en) 2013-09-02 2019-12-03 Samsung Electronics Co., Ltd. Security device having physical unclonable function
US10044513B2 (en) 2013-09-02 2018-08-07 Samsung Electronics Co., Ltd. Security device having physical unclonable function
US11303461B2 (en) 2013-09-02 2022-04-12 Samsung Electronics Co., Ltd. Security device having physical unclonable function
US10629548B2 (en) 2013-09-03 2020-04-21 Ictk Holdings Co., Ltd. Device and method for generating identification key
US10224295B2 (en) 2013-09-03 2019-03-05 Ictk Holdings Co., Ltd. Device and method for generating identification key
WO2015034147A1 (en) * 2013-09-03 2015-03-12 (주) 아이씨티케이 Device and method for generating identification key
US10629549B2 (en) 2013-09-03 2020-04-21 Ictk Holdings Co., Ltd. Device and method for generating identification key
US10761127B2 (en) 2013-12-13 2020-09-01 Battelle Memorial Institute Electronic component classification
US10054624B2 (en) 2013-12-13 2018-08-21 Battelle Memorial Institute Electronic component classification
US10416219B2 (en) 2013-12-13 2019-09-17 Battelle Memorial Institute Electronic component classification
US9759757B2 (en) 2013-12-13 2017-09-12 Battelle Memorial Institute Electronic component classification
US10833878B2 (en) * 2014-02-19 2020-11-10 Renesas Electronics Europe Gmbh Integrated circuit with parts activated based on intrinsic features
US20170078105A1 (en) * 2014-02-19 2017-03-16 Renesas Electronics Europe Gmbh Integrated Circuit with Parts Activated Based on Intrinsic Features
CN104900262A (en) * 2014-03-07 2015-09-09 英特尔公司 Physically unclonable function circuit using resistive memory device
US9970986B2 (en) * 2014-03-11 2018-05-15 Cryptography Research, Inc. Integrated circuit authentication
US20150260786A1 (en) * 2014-03-11 2015-09-17 Cryptography Research, Inc. Integrated circuit authentication
US9214211B2 (en) * 2014-05-15 2015-12-15 Winbond Electronics Corporation Methods of and apparatus for determining unique die identifiers for multiple memory die within a common package
US20160093393A1 (en) * 2014-09-30 2016-03-31 Korea University Research And Business Foundation Flash memory apparatus for physical unclonable function and embodying method of the same
US9870829B2 (en) * 2014-09-30 2018-01-16 Korea University Research And Business Foundation Flash memory apparatus for physical unclonable function and embodying method of the same
US9894095B2 (en) 2015-03-17 2018-02-13 Hiroshi Watanabe Network of electronic appliances and a semiconductor device in the network
USRE48482E1 (en) * 2015-10-08 2021-03-23 Samsung Electronics Co., Ltd. Vertical memory devices and methods of manufacturing the same
US9991892B2 (en) * 2016-05-20 2018-06-05 Commissariat A L'energie Atomique Et Aux Energies Alternatives Electronic device having a physical unclonable function identifier
US20170338819A1 (en) * 2016-05-20 2017-11-23 Commissariat A L'energie Atomique Et Aux Energies Alternatives Electronic device having a physical unclonable function identifier
US10236887B2 (en) 2016-11-30 2019-03-19 International Business Machines Corporation Generating a unique die identifier for an electronic chip
US9864006B1 (en) 2016-11-30 2018-01-09 International Business Machines Corporation Generating a unique die identifier for an electronic chip
US10706177B2 (en) * 2017-02-13 2020-07-07 Hiroshi Watanabe Apparatus and method for chip identification and preventing malicious manipulation of physical addresses by incorporating a physical network with a logical network
US20180232539A1 (en) * 2017-02-13 2018-08-16 Zentel Japan Corporation Semiconductor Device
TWI683110B (en) * 2017-03-30 2020-01-21 美商超捷公司 System and method for generating random numbers based on non-volatile memory cell array entropy
US10381088B2 (en) * 2017-03-30 2019-08-13 Silicon Storage Technology, Inc. System and method for generating random numbers based on non-volatile memory cell array entropy
KR102208056B1 (en) 2017-03-30 2021-01-27 실리콘 스토리지 테크놀로지 인크 System and method for generating random numbers based on nonvolatile memory cell array entropy
KR20190133236A (en) * 2017-03-30 2019-12-02 실리콘 스토리지 테크놀로지 인크 System and method for generating random numbers based on nonvolatile memory cell array entropy
US10789550B2 (en) 2017-04-13 2020-09-29 Battelle Memorial Institute System and method for generating test vectors
US10559542B2 (en) 2017-04-24 2020-02-11 International Business Machines Corporation Chip security fingerprint
US11245520B2 (en) * 2018-02-14 2022-02-08 Lucid Circuit, Inc. Systems and methods for generating identifying information based on semiconductor manufacturing process variations
US20220116209A1 (en) * 2018-02-14 2022-04-14 Michel D. Sika Systems and methods for generating identity attestations attributable to internally generated data collected at the edge
US11233013B2 (en) 2018-08-28 2022-01-25 Semiconductor Components Industries, Llc Process variation as die level traceability
US10685918B2 (en) 2018-08-28 2020-06-16 Semiconductor Components Industries, Llc Process variation as die level traceability

Also Published As

Publication number Publication date
KR20010104710A (en) 2001-11-26
WO2000049538A1 (en) 2000-08-24
CA2362962A1 (en) 2000-08-24
CN1155909C (en) 2004-06-30
JP2002537646A (en) 2002-11-05
HK1047981A1 (en) 2003-03-14
CN1346473A (en) 2002-04-24
USRE40188E1 (en) 2008-03-25
JP3787070B2 (en) 2006-06-21
CA2362962C (en) 2008-05-13
EP1203329A1 (en) 2002-05-08
TW449846B (en) 2001-08-11
EP1203329A4 (en) 2010-04-28
KR100698560B1 (en) 2007-03-21

Similar Documents

Publication Publication Date Title
US6161213A (en) System for providing an integrated circuit with a unique identification
KR100591026B1 (en) Integrated Circuit Memory with Fuse Detection Circuit
KR910003147B1 (en) Ic circuit and test method
KR101027170B1 (en) LOW VOLTAGE PROGRAMMABLE eFUSE WITH DIFFERENTIAL SENSING SCHEME
US20210397415A1 (en) Systems and methods for analyzing stability using metal resistance variations
US20180159685A1 (en) Systems and methods for stable physically unclonable functions
Jeon et al. Towards zero bit-error-rate physical unclonable function: Mismatch-based vs. physical-based approaches in standard CMOS technology
US7453717B2 (en) Three-state memory cell
US9768781B2 (en) Identification circuit and IC chip comprising the same
JP2009147088A (en) Method of generating identifying information for semiconductor integrated circuit
US7672185B2 (en) Method and apparatus to monitor circuit variation effects on electrically programmable fuses
EP1380847B1 (en) Monitor circuitry and method for testing analog and/or mixed signal integrated circuits
CN107017990B (en) System and method for stable physically unclonable functions
US7603637B2 (en) Secure, stable on chip silicon identification
US7802156B2 (en) Identification circuit with repeatable output code
KR100311955B1 (en) Functional test apparatus and method of electronic circuit
US7639002B1 (en) Non-invasive, low pin count test circuits and methods
Hunt-Schroeder et al. Pre-amplifier based entropy source with stable output for use in a physical unclonable function
RU2757977C1 (en) Method for identifying used counterfeit microchips based on the degradation properties of sram
US5841787A (en) Memory programming and test circuitry and methods for implementing the same
Willsch et al. Implementation of an Integrated Differential Readout Circuit for Transistor-Based Physically Unclonable Functions
US8165291B2 (en) Random seed stability with fuses
US7084696B2 (en) Circuits associated with fusible elements for establishing and detecting of the states of those elements
JP2008226898A (en) Semiconductor device and method of discriminating the same
US7996737B2 (en) Fingerprinted circuits and methods of making and identifying the same

Legal Events

Date Code Title Description
AS Assignment

Owner name: ICID, LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LOFSTROM, KEITH;REEL/FRAME:010577/0873

Effective date: 20000127

STCF Information on status: patent grant

Free format text: PATENTED CASE

RF Reissue application filed

Effective date: 20021212

FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

REFU Refund

Free format text: REFUND - SURCHARGE, PETITION TO ACCEPT PYMT AFTER EXP, UNINTENTIONAL (ORIGINAL EVENT CODE: R2551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY